\(1/p\)-secure multiparty computation without an honest majority and the best of both worlds
From MaRDI portal
Publication:2210437
DOI10.1007/s00145-020-09354-zzbMath1453.94131OpenAlexW3042913387WikidataQ109044449 ScholiaQ109044449MaRDI QIDQ2210437
Yehuda Lindell, Amos Beimel, Ilan Orlov, Eran Omri
Publication date: 6 November 2020
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-020-09354-z
Related Items (1)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Partial fairness in secure two-party computation
- Resource fairness and composability of cryptographic protocols
- Designing fully secure protocols for secure two-party computation of constant-domain functions
- Practical and provably secure release of a secret and exchange of signatures
- Security and composition of multiparty cryptographic protocols
- Security against covert adversaries: Efficient protocols for realistic adversaries
- Enhancements of trapdoor permutations
- Secure multi-party computation without agreement
- Protocols for multiparty coin toss with a dishonest majority
- Characterization of Secure Multiparty Computation Without Broadcast
- Secure Multi-Party Computation with Identifiable Abort
- On the Classification of Finite Boolean Functions up to Fairness
- An Almost-Optimally Fair Three-Party Coin-Flipping Protocol
- On Achieving the “Best of Both Worlds” in Secure Multiparty Computation
- How to share a secret
- Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious
- On Complete Primitives for Fairness
- Bounded-concurrent secure multi-party computation with a dishonest majority
- Protocols for Multiparty Coin Toss with Dishonest Majority
- An Optimally Fair Coin Toss
- Complete Fairness in Multi-party Computation without an Honest Majority
- Foundations of Cryptography
- Fair Coin Flipping: Tighter Analysis and the Many-Party Case
- Foundations of Cryptography
- A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness
- 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds
- Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions
- Complete Fairness in Secure Two-Party Computation
- Towards Characterizing Complete Fairness in Secure Two-Party Computation
- On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation
This page was built for publication: \(1/p\)-secure multiparty computation without an honest majority and the best of both worlds