A New Approach to Practical Active-Secure Two-Party Computation

From MaRDI portal
Publication:2914295

DOI10.1007/978-3-642-32009-5_40zbMath1296.94134arXiv1202.3052OpenAlexW1505629034MaRDI QIDQ2914295

Jesper Buus Nielsen, Sai Sheshank Burra, Claudio Orlandi, Peter Sebastian Nordholt

Publication date: 25 September 2012

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://arxiv.org/abs/1202.3052




Related Items

On various nonlinearity measures for Boolean functionsOblivious TLS via multi-party computationATLAS: efficient and scalable MPC in the honest majority settingSublinear GMW-style compiler for MPC with preprocessingFast cut-and-choose-based protocols for malicious and covert adversariesInformation-theoretic broadcast with dishonest majority for long messagesSecure computation using leaky correlations (asymptotically optimal constructions)Two attacks on rank metric code-based schemes: RankSign and an IBE schemeAn efficient structural attack on NIST submission DAGSMore Efficient Constant-Round Multi-party Computation from BMR and SHESecure Computation from Leaky Correlated RandomnessActively Secure OT Extension with Optimal OverheadFull-threshold actively-secure multiparty arithmetic circuit garblingSecure multiparty computation with sublinear preprocessingSecure non-interactive simulation: feasibility and rateLow-Communication Multiparty Triple Generation for SPDZ from Ring-LPNMore efficient oblivious transfer extensionsMArBLed circuits: mixing arithmetic and Boolean circuits with active securityThe Simplest Protocol for Oblivious TransferA Multi-Party Protocol for Privacy-Preserving Cooperative Linear Systems of EquationsActively secure half-gates with minimum overhead under duplex networksSok: vector OLE-based zero-knowledge protocolsPutting the online phase on a diet: covert security from short MACsHigh-throughput secure three-party computation with an honest majoritySecure non-interactive simulation from arbitrary joint distributionsAmortizing division and exponentiationEfficient \(k\)-out-of-\(n\) oblivious transfer scheme with the ideal communication costOn compiling Boolean circuits optimized for secure multi-party computation(Public) verifiability for composable protocols without adaptivity or zero-knowledgeHalf-tree: halving the cost of tree expansion in COT and DPFCrowd verifiable zero-knowledge and end-to-end verifiable multiparty computationNew cryptanalysis of LowMC with algebraic techniquesActively Secure 1-out-of-N OT Extension with Application to Private Set IntersectionSecure computation with low communication from cross-checkingConcretely efficient large-scale MPC with active security (or tinykeys for tinyot)Fast large-scale honest-majority MPC for malicious adversariesEfficient, actively secure MPC with a dishonest majority: a surveySecure Multi-party Computation: Information Flow of Outputs and Game TheoryEfficient one-sided adaptively secure computationOblivious polynomial evaluation and secure set-intersection from algebraic PRFsTinyKeys: a new approach to efficient multi-party computationActively secure garbled circuits with constant communication overhead in the plain modelHigh-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest MajorityWhat security can we achieve within 4 rounds?On the Complexity of Additively Homomorphic UC CommitmentsHigh-performance multi-party computation for binary circuits based on oblivious transferLow cost constant round MPC combining BMR and oblivious transferBlazing fast OT for three-round UC OT extensionGoing beyond dual execution: MPC for functions with efficient verificationAdaptively secure MPC with sublinear communication complexityConstant-overhead unconditionally secure multiparty computation over binary fieldsLarge scale, actively secure computation from LPN and free-XOR garbled circuitsTARDIS: a foundation of time-lock puzzles in UCBetter Preprocessing for Secure Multiparty ComputationMasked triples. Amortizing multiplication triples across conditionalsHigh-Precision Secure Computation of Satellite Collision ProbabilitiesNetwork Oblivious TransferOn the Communication Required for Unconditionally Secure MultiplicationTwo-Message, Oblivious Evaluation of Cryptographic FunctionalitiesEfficient constant-round multi-party computation combining BMR and SPDZEncryption Switching ProtocolsActively secure setup for SPDZEfficient pseudorandom correlation generators from ring-LPNEfficient constant-round MPC with identifiable abort and public verifiabilityGuaranteed output delivery comes free in honest majority MPCImproved primitives for MPC over mixed arithmetic-binary circuitsEfficient and tight oblivious transfer from PKE with tight multi-user securityFaster Secure Two-Party Computation in the Single-Execution SettingTurboIKOS: improved non-interactive zero knowledge and post-quantum signaturesThe price of active security in cryptographic protocols


Uses Software