Security and composition of multiparty cryptographic protocols

From MaRDI portal
Publication:1976007

DOI10.1007/s001459910006zbMath0957.68040OpenAlexW1997859100WikidataQ127443219 ScholiaQ127443219MaRDI QIDQ1976007

Ran Canetti

Publication date: 27 November 2000

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s001459910006




Related Items

Constant-Round Maliciously Secure Two-Party Computation in the RAM ModelA Simpler Variant of Universally Composable Security for Standard Multiparty ComputationIncoercible Multi-party Computation and Universally Composable Receipt-Free VotingOn the Bottleneck Complexity of MPC with Correlated RandomnessCorrection to: ``Topology-hiding communication from minimal assumptionsActively secure half-gates with minimum overhead under duplex networksSemi-quantum key agreement protocol using W statesBreaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per partyTransparent batchable time-lock puzzles and applications to Byzantine consensusSender-binding key encapsulationAnonymous quantum conference key agreement using the W statePutting the online phase on a diet: covert security from short MACsRai-Choo! Evolving blind signatures to the next levelGossiping for communication-efficient broadcastAlmost-optimally fair multiparty coin-tossing with nearly three-quarters maliciousHigh-throughput secure three-party computation with an honest majorityAsymptotically free broadcast in constant expected time via packed VSSSecure non-interactive simulation from arbitrary joint distributionsConcurrently composable non-interactive secure computationOblivious transfer with constant computational overheadFast two-party signature for upgrading ECDSA to two-party scenario easily\textsf{Through the looking-glass}: benchmarking secure multi-party computation comparisons for \textsf{ReLU}'sA new approach to efficient non-malleable zero-knowledgeOn perfectly secure two-party computation for symmetric functionalities with correlated randomnessReputation at stake! A trust layer over decentralized ledger for multiparty computation and reputation-fair lotteryCompleteness theorems for adaptively secure broadcastPerfect MPC over layered graphsAsynchronous Multi-Party Computation with Quadratic CommunicationComposable Security in the Bounded-Quantum-Storage ModelON THE POWER OF QUANTUM TAMPER-PROOF DEVICESFoundations of Homomorphic Secret SharingImplementing Two-Party Computation Efficiently with Security Against Malicious AdversariesCryptography and cryptographic protocolsResilient-optimal interactive consistency in constant timeFast large-scale honest-majority MPC for malicious adversariesMust the communication graph of MPC protocols be an expander?Perfect Secure Computation in Two RoundsCircuit-Private Multi-key FHEGroup-Based Secure Computation: Optimizing Rounds, Communication, and ComputationHigh-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest MajorityOn the power of an honest majority in three-party computation without broadcastInformation-Theoretic Conditions for Two-Party Secure Function EvaluationBeyond honest majority: the round complexity of fair and robust multi-party computationThe Layered Games Framework for Specifications and Analysis of Security ProtocolsEfficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert AdversariesOT-Combiners via Secure ComputationFast secure two-party ECDSA signingFrom fairness to full security in multiparty computationOn the exact round complexity of secure three-party computationEfficient protocols for set intersection and pattern matching with security against malicious and covert adversariesSecure computation of the median (and other elements of specified ranks)Efficient Fully-Simulatable Oblivious TransferLegally-Enforceable Fairness in Secure Two-Party ComputationEfficient perfectly secure computation with optimal resilienceAdaptively Secure Two-Party Computation with ErasuresCommunication-Efficient Private Protocols for Longest Common SubsequenceLocal Sequentiality Does Not Help for Concurrent CompositionEfficient perfectly secure computation with optimal resilienceResettably Secure ComputationLocality-preserving oblivious RAMAdaptively secure MPC with sublinear communication complexityEfficient Oblivious Transfer from Lossy Threshold Homomorphic EncryptionOn Complete Primitives for FairnessStatistical Security Conditions for Two-Party Secure Function EvaluationLimits of the Cryptographic Realization of Dolev-Yao-Style XORSoundness of Formal Encryption in the Presence of Key-CyclesHow to Simulate It – A Tutorial on the Simulation Proof TechniqueEquivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain ModelBit-Slice Auction CircuitEfficient set intersection with simulation-based securityComputational hardness of optimal fair computation: beyond MinicryptSublinear GMW-style compiler for MPC with preprocessingAutomata evaluation and text search protocols with simulation-based securityFast cut-and-choose-based protocols for malicious and covert adversariesA probabilistic polynomial-time process calculus for the analysis of cryptographic protocolsTwo-round MPC: information-theoretic and black-boxPerfect secure computation in two roundsSecure computation using leaky correlations (asymptotically optimal constructions)Two attacks on rank metric code-based schemes: RankSign and an IBE schemeAn optimally fair coin tossAlmost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters MaliciousProof-of-reputation blockchain with Nakamoto fallbackHigh throughput secure MPC over small population in hybrid networks (extended abstract)Making \textit{any} attribute-based encryption accountable, efficientlySecure multi-party computation in large networksElectronic jury voting protocolsHighly efficient OT-based multiplication protocolsSecure multiparty computation with sublinear preprocessingOn fully secure MPC with solitary outputSecure computation with preprocessing via function secret sharingIs information-theoretic topology-hiding computation possible?On \(d\)-multiplicative secret sharingLong-term security and universal composabilityMore efficient oblivious transfer extensionsA note on constant-round zero-knowledge proofs of knowledgeA Fair and Efficient Mutual Private Set Intersection Protocol from a Two-Way Oblivious Pseudorandom FunctionOn the feasibility of extending oblivious transferSecure two-party computation via cut-and-choose oblivious transferSecure Two-Party Computation: A Visual WayOblivious sampling with applications to two-party \(k\)-means clusteringEfficient RSA key generation and threshold Paillier in the two-party settingLower bounds and impossibility results for concurrent self compositionA novel quantum anonymous ranking protocolPartial fairness in secure two-party computationFairness versus guaranteed output delivery in secure multiparty computationConstant-round adaptive zero-knowledge proofs for NPUniversally composable symbolic security analysisMaliciously secure matrix multiplication with applications to private deep learningAn Almost-Optimally Fair Three-Party Coin-Flipping ProtocolEfficient set operations in the presence of malicious adversariesOn expected polynomial runtime in cryptographyInformation-theoretically secure MPC against mixed dynamic adversariesAdaptive security of multi-party protocols, revisitedOn communication-efficient asynchronous MPC with adaptive securityGeneralized pseudorandom secret sharing and efficient straggler-resilient secure computationOn private computation in incomplete networksSecure computation with low communication from cross-checking\(1/p\)-secure multiparty computation without an honest majority and the best of both worldsImpossibility results for universal composability in public-key models and with fixed inputsThe meeting businessmen problem: requirements and limitationsResource fairness and composability of cryptographic protocolsAdaptive zero-knowledge proofs and adaptively secure oblivious transferSecure computation without authenticationThe reactive simulatability (RSIM) framework for asynchronous systemsEfficient and Secure Generalized Pattern Matching via Fast Fourier TransformA full proof of the BGW protocol for perfectly secure multiparty computationSecure computation without computersOblivious polynomial evaluation and secure set-intersection from algebraic PRFsUnifying simulatability definitions in cryptographic systems under different timing assumptionsConstant-round maliciously secure two-party computation in the RAM modelWhat security can we achieve within 4 rounds?Secure multi-party computation made simpleOn expected probabilistic polynomial-time adversaries: a suggestion for restricted definitions and their benefitsSecurity against covert adversaries: Efficient protocols for realistic adversariesPrivate set-intersection with common set-upCommunication Optimal Tardos-Based Asymmetric FingerprintingUniversally Verifiable Multiparty Computation from Threshold Homomorphic CryptosystemsSimplified Universal Composability FrameworkOnion ORAM: A Constant Bandwidth Blowup Oblivious RAMGNUC: a new universal composability frameworkProtocols for multiparty coin toss with a dishonest majorityServer-aided private set intersection based on reputationComputationally secure pattern matching in the presence of malicious adversariesPrivate multiparty sampling and approximation of vector combinationsA proof of security of Yao's protocol for two-party computationAn integrated hierarchical dynamic quantum secret sharing protocolOn the power of secure two-party computationCompact, efficient and UC-secure isogeny-based oblivious transferHandling expected polynomial-time strategies in simulation-based security proofsAdaptive Hardness and Composable Security in the Plain Model from Standard AssumptionsTrinocchio: Privacy-Preserving Outsourcing by Distributed Verifiable ComputationOn Adaptively Secure Multiparty Computation with a Short CRSLinear Overhead Optimally-Resilient Robust MPC Using PreprocessingSecurity of blind signatures under aborts and applications to adaptive oblivious transferGeneral composition and universal composability in secure multiparty computationProbabilistic Termination and Composability of Cryptographic ProtocolsA note on the Chen-Morrissey-Smart DAA schemeProbabilistic termination and composability of cryptographic protocolsIndifferentiability of 8-Round Feistel NetworksSecure multiplication of shared secrets in the exponentSecure linear system computation in the presence of malicious adversariesMPC with friends and foesReverse firewalls for actively secure MPCsFAST: fair auctions via secret transactionsAn efficient protocol for secure two-party computation in the presence of malicious adversariesCoin-based multi-party fair exchangeAn efficient passive-to-active compiler for honest-majority MPC over ringsResource-restricted cryptography: revisiting MPC bounds in the proof-of-work eraBroadcast-optimal two-round MPC