Semi-homomorphic Encryption and Multiparty Computation

From MaRDI portal
Publication:3003382

DOI10.1007/978-3-642-20465-4_11zbMath1281.94015OpenAlexW1494774797MaRDI QIDQ3003382

Claudio Orlandi, Sarah Zakarias, Rikke Bendlin, Ivan B. Damgård

Publication date: 27 May 2011

Published in: Advances in Cryptology – EUROCRYPT 2011 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-20465-4_11




Related Items

Oblivious TLS via multi-party computationOn CCA-Secure Somewhat Homomorphic EncryptionMhz2K: MPC from HE over \(\mathbb{Z}_{2^k}\) with new packing, simpler reshare, and better ZKPSublinear GMW-style compiler for MPC with preprocessingFast cut-and-choose-based protocols for malicious and covert adversariesTwo attacks on rank metric code-based schemes: RankSign and an IBE schemeAn efficient structural attack on NIST submission DAGSEfficient Secure Multiparty Computation with Identifiable AbortSecure Computation with Minimal Interaction, RevisitedEfficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits\( \mathsf{Rabbit} \): efficient comparison for secure multi-party computationFull-threshold actively-secure multiparty arithmetic circuit garblingThe cost of IEEE arithmetic in secure computationAsymptotically quasi-optimal cryptographySecure multiparty computation with sublinear preprocessingSecure computation with preprocessing via function secret sharingMArBLed circuits: mixing arithmetic and Boolean circuits with active securityA Multi-Party Protocol for Privacy-Preserving Cooperative Linear Systems of EquationsGladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed DecryptionActively secure half-gates with minimum overhead under duplex networks\textsc{SuperPack}: dishonest majority MPC with constant online communicationSok: vector OLE-based zero-knowledge protocolsCRAFT: \underline{C}omposable \underline{R}andomness beacons and output-independent \underline{A}bort MPC \underline{F}rom \underline{T}imeCheater Detection in SPDZ Multiparty ComputationEncoding Functions with Constant Online Rate, or How to Compress Garbled Circuit KeysLe Mans: dynamic and fluid MPC for dishonest majoritySharing transformation and dishonest majority MPC with packed secret sharingEfficient RSA key generation and threshold Paillier in the two-party settingA homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracleAmortizing division and exponentiationMultikey Fully Homomorphic Encryption and ApplicationsMore efficient dishonest majority secure computation over \(\mathbb{Z}_{2^k}\) via Galois ringsVector commitments over rings and compressed \(\varSigma \)-protocolsOn linear communication complexity for (maximally) fluid MPCOne-message secure reductions: on the cost of converting correlationsSecure multiparty computation from threshold encryption based on class groupsMaliciously secure matrix multiplication with applications to private deep learningCrowd verifiable zero-knowledge and end-to-end verifiable multiparty computationMaliciously circuit-private multi-key FHE and MPC based on LWESecure computation with low communication from cross-checkingConcretely efficient large-scale MPC with active security (or tinykeys for tinyot)Efficient, actively secure MPC with a dishonest majority: a surveyEfficient one-sided adaptively secure computationOblivious polynomial evaluation and secure set-intersection from algebraic PRFsImproved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and ApplicationsScalable Multi-party Private Set-IntersectionAmortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness SlackWhat security can we achieve within 4 rounds?Yet another compiler for active security or: efficient MPC over arbitrary ringsOn the exact round complexity of secure three-party computationPrivacy preserving anomaly detection based on local density estimationHigh-performance multi-party computation for binary circuits based on oblivious transferOn the amortized complexity of zero-knowledge protocolsPrivate information retrieval with sublinear online timeSecure multi-party quantum computation with a dishonest majorityMon\(\mathbb{Z}_{2^k}\)a: fast maliciously secure two party computation on \(\mathbb{Z}_{2^k} \)Adaptively secure MPC with sublinear communication complexityThe Geometry of Lattice CryptographyBetter Preprocessing for Secure Multiparty ComputationMasked triples. Amortizing multiplication triples across conditionalsLinear Overhead Optimally-Resilient Robust MPC Using PreprocessingHigh-Precision Secure Computation of Satellite Collision ProbabilitiesNetwork Oblivious TransferHow to Prove Knowledge of Small SecretsTwo-Message, Oblivious Evaluation of Cryptographic FunctionalitiesActively secure setup for SPDZEfficient pseudorandom correlation generators from ring-LPNEfficient constant-round MPC with identifiable abort and public verifiabilityTurboIKOS: improved non-interactive zero knowledge and post-quantum signaturesThe price of active security in cryptographic protocols




This page was built for publication: Semi-homomorphic Encryption and Multiparty Computation