Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries
From MaRDI portal
Publication:2849382
DOI10.1007/978-3-642-40084-1_1zbMath1316.94082OpenAlexW2246792095MaRDI QIDQ2849382
Publication date: 17 September 2013
Published in: Advances in Cryptology – CRYPTO 2013 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-40084-1_1
Related Items (24)
Automata evaluation and text search protocols with simulation-based security ⋮ Round optimal black-box ``commit-and-prove ⋮ Constant-Round Maliciously Secure Two-Party Computation in the RAM Model ⋮ More Efficient Constant-Round Multi-party Computation from BMR and SHE ⋮ Cross and Clean: Amortized Garbled Circuits with Constant Overhead ⋮ Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting ⋮ Enforcing input correctness via certification in garbled circuit evaluation ⋮ Generalizing Efficient Multiparty Computation ⋮ How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes ⋮ Reactive Garbling: Foundation, Instantiation, Application ⋮ Efficient RSA key generation and threshold Paillier in the two-party setting ⋮ Efficient \(k\)-out-of-\(n\) oblivious transfer scheme with the ideal communication cost ⋮ Tri-state circuits. A circuit model that captures RAM ⋮ Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs ⋮ Improved Private Set Intersection Against Malicious Adversaries ⋮ Constant-round maliciously secure two-party computation in the RAM model ⋮ On the exact round complexity of secure three-party computation ⋮ On Garbling Schemes with and Without Privacy ⋮ Network Oblivious Transfer ⋮ Efficient constant-round multi-party computation combining BMR and SPDZ ⋮ Better concrete security for half-gates garbling (in the multi-instance setting) ⋮ Faster Secure Two-Party Computation in the Single-Execution Setting ⋮ Non-interactive Secure 2PC in the Offline/Online and Batch Settings ⋮ Hashing Garbled Circuits for Free
This page was built for publication: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries