Secure Arithmetic Computation with No Honest Majority

From MaRDI portal
Publication:3611773

DOI10.1007/978-3-642-00457-5_18zbMath1213.94111OpenAlexW2127212631MaRDI QIDQ3611773

Manoj Prabhakaran, Amit Sahai, Yuval Ishai

Publication date: 3 March 2009

Published in: Theory of Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-00457-5_18




Related Items (43)

On the round complexity of black-box secure MPCCounterexamples to new circular security assumptions underlying iOSmoothing out binary linear codes and worst-case sub-exponential hardness for LPNFast cut-and-choose-based protocols for malicious and covert adversariesAn efficient structural attack on NIST submission DAGSConstant-Round Maliciously Secure Two-Party Computation in the RAM ModelEfficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized CostEfficient Multi-party Computation: From Passive to Active Security via Secure SIMD CircuitsHighly efficient OT-based multiplication protocolsIndistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\)Batch-OT with optimal rateTwo-Round Oblivious Linear Evaluation from Learning with ErrorsSecure two-party computation via cut-and-choose oblivious transferActively secure arithmetic computation and VOLE with constant computational overheadLigero: lightweight sublinear arguments without a trusted setupAmortizing division and exponentiationPolynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \)Correlated pseudorandomness from expand-accumulate codes\texttt{MOTIF}: (almost) free branching in GMW. Via vector-scalar multiplicationSimpler statistically sender private oblivious transfer from ideals of cyclotomic integersComplexity theory. Abstracts from the workshop held November 14--20, 2021 (hybrid meeting)Multi-party computation with conversion of secret sharingEfficient, actively secure MPC with a dishonest majority: a surveyFinite interval-time transition system for real-time actorsActively secure garbled circuits with constant communication overhead in the plain modelConstant-round maliciously secure two-party computation in the RAM modelUniversally Verifiable Multiparty Computation from Threshold Homomorphic CryptosystemsEfficient Secure Two-Party ExponentiationHigh-performance multi-party computation for binary circuits based on oblivious transferLow cost constant round MPC combining BMR and oblivious transferOn the power of secure two-party computationGoing beyond dual execution: MPC for functions with efficient verificationAdaptively secure MPC with sublinear communication complexityFunction secret sharing for mixed-mode and fixed-point secure computationHigh-Precision Secure Computation of Satellite Collision ProbabilitiesOn the Power of Secure Two-Party ComputationSecure Protocol TransformationsOn the Communication Required for Unconditionally Secure MultiplicationRate-1, Linear Time and Additively Homomorphic UC CommitmentsLinicrypt: A Model for Practical CryptographySecure linear system computation in the presence of malicious adversariesEfficient pseudorandom correlation generators from ring-LPNThe price of active security in cryptographic protocols




This page was built for publication: Secure Arithmetic Computation with No Honest Majority