MPC-friendly symmetric cryptography from alternating moduli: candidates, protocols, and applications
From MaRDI portal
Publication:2139646
DOI10.1007/978-3-030-84259-8_18zbMATH Open1489.94095OpenAlexW3164508328MaRDI QIDQ2139646FDOQ2139646
Publication date: 18 May 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-84259-8_18
Cites Work
- How to Generate Cryptographically Strong Sequences of Pseudorandom Bits
- Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection
- Theory of Cryptography
- One way functions and pseudorandom generators
- Advances in Cryptology - CRYPTO 2003
- Improved Generic Algorithms for Hard Knapsacks
- Candidate One-Way Functions Based on Expander Graphs
- Secure Two-Party Computation Is Practical
- Title not available (Why is that?)
- On the Cryptographic Applications of Random Functions (Extended Abstract)
- Ciphers for MPC and FHE
- Title not available (Why is that?)
- Title not available (Why is that?)
- New Generic Algorithms for Hard Knapsacks
- BBQ: using AES in Picnic signatures
- The TinyTable protocol for 2-party secure computation, or: Gate-scrambling revisited
- Sigma protocols for MQ, PKP and SIS, and fishy signature schemes
- Banquet: short and fast signatures from AES
- LegRoast: Efficient Post-quantum Signatures from the Legendre PRF
- Title not available (Why is that?)
- Feistel structures for MPC, and more
- Private Large-Scale Databases with Distributed Searchable Symmetric Encryption
- Exploring crypto dark matter: new simple PRF candidates and their applications
- Function Secret Sharing
- Candidate weak pseudorandom functions in AC 0 ○ MOD 2
- On the concrete security of Goldreich's pseudorandom generator
- Revisiting the Concrete Security of Goldreich’s Pseudorandom Generator
- Function secret sharing for mixed-mode and fixed-point secure computation
- Secure computation with preprocessing via function secret sharing
- Strong average-case lower bounds from non-trivial derandomization
- Efficient pseudorandom correlation generators from ring-LPN
- Zero-knowledge proofs on secret-shared data via fully linear PCPs
- Efficient pseudorandom correlation generators: silent OT extension and more
- Adventures in crypto dark matter: attacks and fixes for weak pseudorandom functions
- Round-Optimal Password-Protected Secret Sharing and T-PAKE in the Password-Only Model
- Improved classical and quantum algorithms for subset-sum
- Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs
- Secure Multiparty AES
- Algorithms and lower bounds for de morgan formulas of low-communication leaf gates
- Title not available (Why is that?)
Cited In (12)
- Practical \(\mathsf{MP} \text{- }\mathsf{LWE}\)-based encryption balancing security-risk versus efficiency
- One-message secure reductions: on the cost of converting correlations
- Learning with physical rounding for linear and quadratic leakage functions
- Composable oblivious pseudo-random functions via garbled circuits
- The patching landscape of Elisabeth-4 and the mixed filter permutator paradigm
- Adventures in crypto dark matter: attacks, fixes and analysis for weak pseudorandom functions
- From Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applications
- Crypto dark matter on the torus. Oblivious PRFs from shallow PRFs and TFHE
- Fast public-key silent OT and more from constrained Naor-Reingold
- Improved alternating-moduli PRFs and post-quantum signatures
- Instantiating the hash-then-evaluate paradigm: strengthening PRFs, PCFs, and OPRFs
- Efficient zero-knowledge arguments and digital signatures \textit{via} sharing conversion \textit{in the head}
This page was built for publication: MPC-friendly symmetric cryptography from alternating moduli: candidates, protocols, and applications
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2139646)