A minimal model for secure computation (extended abstract)

From MaRDI portal
Publication:2817650

DOI10.1145/195058.195408zbMath1344.68030OpenAlexW2021276494MaRDI QIDQ2817650

Joe Killian, Moni Naor, Uriel Feige

Publication date: 1 September 2016

Published in: Proceedings of the twenty-sixth annual ACM symposium on Theory of computing - STOC '94 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/195058.195408



Related Items

Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration, Non-interactive secure multiparty computation for symmetric functions, revisited: more efficient constructions and extensions, Evolving homomorphic secret sharing for hierarchical access structures, Upslices, downslices, and secret-sharing with complexity of \(1.5^n\), Quadratic secret sharing and conditional disclosure of secrets, Invited talk: Resilient distributed algorithms, Perfect secure computation in two rounds, On the power of amortization in secret sharing: \(d\)-uniform secret sharing and CDS with constant information rate, Statistical Randomized Encodings: A Complexity Theoretic View, Best possible information-theoretic MPC, Measuring, simulating and exploiting the head concavity phenomenon in BKZ, Communication Lower Bounds via Critical Block Sensitivity, Towards breaking the exponential barrier for general secret sharing, Zero-information protocols and unambiguity in Arthur-Merlin communication, On fully secure MPC with solitary output, Optimality of a protocol by Feige-Kilian-Naor for three-party secure computation, Private simultaneous messages based on quadratic residues, Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys, Verifiable relation sharing and multi-verifier zero-knowledge in two rounds: trading NIZKs with honest majority (extended abstract), Fully-secure MPC with minimal trust, Two-round MPC without round collapsing revisited -- towards efficient malicious protocols, Secure non-interactive reducibility is decidable, From private simultaneous messages to zero-information Arthur-Merlin protocols and back, Additive randomized encodings and their applications, Cryptography from one-way communication: on completeness of finite channels, Blockchains enable non-interactive MPC, Multi-party PSM, revisited: improved communication and unbalanced communication, Optimal linear multiparty conditional disclosure of secrets protocols, Interleaved Group Products, Brief announcement: On secure m-party computation, commuting permutation systems and unassisted non-interactive MPC, Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations, Perfect Secure Computation in Two Rounds, Actively secure garbled circuits with constant communication overhead in the plain model, Unnamed Item, Unnamed Item, Unnamed Item, The communication complexity of private simultaneous messages, revisited, On the relationship between statistical zero-knowledge and statistical randomized encodings, From Private Simultaneous Messages to Zero-Information Arthur-Merlin Protocols and Back, Placing conditional disclosure of secrets in the communication complexity universe, A note on secure multiparty computation via higher residue symbols, On the power of secure two-party computation, Multiparty reusable non-interactive secure computation from LWE, Threshold garbled circuits and ad hoc secure computation, Dynamic ad hoc clock synchronization, BETA: biometric-enabled threshold authentication, On the Power of Secure Two-Party Computation, On the Communication Required for Unconditionally Secure Multiplication, On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings, Cryptography with constant input locality, Founding Cryptography on Tamper-Proof Hardware Tokens, Protecting data privacy in private information retrieval schemes, Oblivious polynomial evaluation and oblivious neural learning, Stacked garbling. Garbled circuit proportional to longest execution path, Garbled Circuits as Randomized Encodings of Functions: a Primer, Some Open Problems in Information-Theoretic Cryptography, Ad Hoc PSM Protocols: Secure Computation Without Coordination