The price of active security in cryptographic protocols
From MaRDI portal
Publication:2119012
DOI10.1007/978-3-030-45724-2_7zbMath1493.94034OpenAlexW2989634677MaRDI QIDQ2119012
Muthuramakrishnan Venkitasubramaniam, Mor Weiss, Carmit Hazay
Publication date: 23 March 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-45724-2_7
Cryptography (94A60) Theory of compilers and interpreters (68N20) Data encryption (aspects in computer science) (68P25)
Related Items (6)
Constructing locally leakage-resilient linear secret-sharing schemes ⋮ Best of both worlds. Revisiting the spymasters double agent problem ⋮ Efficient, actively secure MPC with a dishonest majority: a survey ⋮ Leakage-resilience of the Shamir secret-sharing scheme against physical-bit leakages ⋮ Generic compiler for publicly verifiable covert multi-party computation ⋮ Constant-overhead unconditionally secure multiparty computation over binary fields
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Smooth projective hashing and two-message oblivious transfer
- Fast large-scale honest-majority MPC for malicious adversaries
- Overdrive: making SPDZ great again
- Secure arithmetic computation with constant computational overhead
- Actively secure garbled circuits with constant communication overhead in the plain model
- Secure two-party computation via cut-and-choose oblivious transfer
- Communication-efficient unconditional MPC with guaranteed output delivery
- Fast garbling of circuits under standard assumptions
- Secure Protocol Transformations
- Amortizing Garbled Circuits
- Multiparty Computation from Somewhat Homomorphic Encryption
- A New Approach to Practical Active-Secure Two-Party Computation
- Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits
- Two Halves Make a Whole
- Semi-homomorphic Encryption and Multiparty Computation
- Black-Box Constructions of Protocols for Secure Computation
- How to share a secret
- Binary AMD Circuits from Secure Multiparty Computation
- Efficient Constant Round Multi-party Computation Combining BMR and SPDZ
- Improved Garbled Circuit: Free XOR Gates and Applications
- Founding Cryptography on Oblivious Transfer – Efficiently
- Secure Arithmetic Computation with No Honest Majority
- LEGO for Two-Party Secure Computation
- Scalable and Unconditionally Secure Multiparty Computation
- The IPS Compiler: Optimizations, Variants and Concrete Efficiency
- Circuits resilient to additive attacks with applications to secure computation
- Faster Secure Two-Party Computation in the Single-Execution Setting
- An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
- Semi-honest to Malicious Oblivious Transfer—The Black-Box Way
- Practical Two-Party Computation Based on the Conditional Gate
- Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields
- Scalable Secure Multiparty Computation
- Low cost constant round MPC combining BMR and oblivious transfer
This page was built for publication: The price of active security in cryptographic protocols