Overdrive: making SPDZ great again
From MaRDI portal
Publication:1653082
DOI10.1007/978-3-319-78372-7_6zbMath1415.94446OpenAlexW2794685135MaRDI QIDQ1653082
Marcel Keller, Valerio Pastro, Dragos Rotaru
Publication date: 17 July 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-78372-7_6
Cryptography (94A60) Computational difficulty of problems (lower bounds, completeness, difficulty of approximation, etc.) (68Q17)
Related Items (47)
Threshold Schnorr with stateless deterministic signing from standard assumptions ⋮ Mhz2K: MPC from HE over \(\mathbb{Z}_{2^k}\) with new packing, simpler reshare, and better ZKP ⋮ Sublinear GMW-style compiler for MPC with preprocessing ⋮ An efficient structural attack on NIST submission DAGS ⋮ Improving the efficiency of AES protocols in multi-party computation ⋮ Full-threshold actively-secure multiparty arithmetic circuit garbling ⋮ Honest majority MPC with abort with minimal online communication ⋮ Secure multiparty computation with free branching ⋮ Secure multiparty computation with sublinear preprocessing ⋮ Limits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\) ⋮ Low-Communication Multiparty Triple Generation for SPDZ from Ring-LPN ⋮ MArBLed circuits: mixing arithmetic and Boolean circuits with active security ⋮ Absentia: secure multiparty computation on ethereum ⋮ Putting the online phase on a diet: covert security from short MACs ⋮ One round threshold ECDSA without roll call ⋮ Le Mans: dynamic and fluid MPC for dishonest majority ⋮ Verifiable decryption in the head ⋮ Mixed-technique multi-party computations composed of two-party computations ⋮ MPClan: protocol suite for privacy-conscious computations ⋮ Amortizing division and exponentiation ⋮ Attaining GOD beyond honest majority with friends and foes ⋮ More efficient dishonest majority secure computation over \(\mathbb{Z}_{2^k}\) via Galois rings ⋮ Correlated pseudorandomness from expand-accumulate codes ⋮ \textsf{Through the looking-glass}: benchmarking secure multi-party computation comparisons for \textsf{ReLU}'s ⋮ Manticore: a framework for efficient multiparty computation supporting real number and Boolean arithmetic ⋮ Half-tree: halving the cost of tree expansion in COT and DPF ⋮ Secure multiparty computation from threshold encryption based on class groups ⋮ Correlated pseudorandomness from the hardness of quasi-abelian decoding ⋮ Toward practical lattice-based proof of knowledge from Hint-MLWE ⋮ Maliciously secure matrix multiplication with applications to private deep learning ⋮ Concretely efficient large-scale MPC with active security (or tinykeys for tinyot) ⋮ Improved Multiplication Triple Generation over Rings via RLWE-Based AHE ⋮ Fast large-scale honest-majority MPC for malicious adversaries ⋮ Efficient, actively secure MPC with a dishonest majority: a survey ⋮ Finite interval-time transition system for real-time actors ⋮ Secure multi-party quantum computation with a dishonest majority ⋮ Going beyond dual execution: MPC for functions with efficient verification ⋮ Mon\(\mathbb{Z}_{2^k}\)a: fast maliciously secure two party computation on \(\mathbb{Z}_{2^k} \) ⋮ The more the merrier: reducing the cost of large scale MPC ⋮ Large scale, actively secure computation from LPN and free-XOR garbled circuits ⋮ Masked triples. Amortizing multiplication triples across conditionals ⋮ Actively secure setup for SPDZ ⋮ Efficient pseudorandom correlation generators from ring-LPN ⋮ Efficient two-party exponentiation from quotient transfer ⋮ TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures ⋮ The price of active security in cryptographic protocols ⋮ On a generalization of substitution-permutation networks: the HADES design strategy
This page was built for publication: Overdrive: making SPDZ great again