Secure Arithmetic Computation with No Honest Majority
From MaRDI portal
Publication:3611773
DOI10.1007/978-3-642-00457-5_18zbMath1213.94111OpenAlexW2127212631MaRDI QIDQ3611773
Manoj Prabhakaran, Amit Sahai, Yuval Ishai
Publication date: 3 March 2009
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-00457-5_18
Analysis of algorithms and problem complexity (68Q25) Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62)
Related Items (43)
On the round complexity of black-box secure MPC ⋮ Counterexamples to new circular security assumptions underlying iO ⋮ Smoothing out binary linear codes and worst-case sub-exponential hardness for LPN ⋮ Fast cut-and-choose-based protocols for malicious and covert adversaries ⋮ An efficient structural attack on NIST submission DAGS ⋮ Constant-Round Maliciously Secure Two-Party Computation in the RAM Model ⋮ Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost ⋮ Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits ⋮ Highly efficient OT-based multiplication protocols ⋮ Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\) ⋮ Batch-OT with optimal rate ⋮ Two-Round Oblivious Linear Evaluation from Learning with Errors ⋮ Secure two-party computation via cut-and-choose oblivious transfer ⋮ Actively secure arithmetic computation and VOLE with constant computational overhead ⋮ Ligero: lightweight sublinear arguments without a trusted setup ⋮ Amortizing division and exponentiation ⋮ Polynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \) ⋮ Correlated pseudorandomness from expand-accumulate codes ⋮ \texttt{MOTIF}: (almost) free branching in GMW. Via vector-scalar multiplication ⋮ Simpler statistically sender private oblivious transfer from ideals of cyclotomic integers ⋮ Complexity theory. Abstracts from the workshop held November 14--20, 2021 (hybrid meeting) ⋮ Multi-party computation with conversion of secret sharing ⋮ Efficient, actively secure MPC with a dishonest majority: a survey ⋮ Finite interval-time transition system for real-time actors ⋮ Actively secure garbled circuits with constant communication overhead in the plain model ⋮ Constant-round maliciously secure two-party computation in the RAM model ⋮ Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems ⋮ Efficient Secure Two-Party Exponentiation ⋮ High-performance multi-party computation for binary circuits based on oblivious transfer ⋮ Low cost constant round MPC combining BMR and oblivious transfer ⋮ On the power of secure two-party computation ⋮ Going beyond dual execution: MPC for functions with efficient verification ⋮ Adaptively secure MPC with sublinear communication complexity ⋮ Function secret sharing for mixed-mode and fixed-point secure computation ⋮ High-Precision Secure Computation of Satellite Collision Probabilities ⋮ On the Power of Secure Two-Party Computation ⋮ Secure Protocol Transformations ⋮ On the Communication Required for Unconditionally Secure Multiplication ⋮ Rate-1, Linear Time and Additively Homomorphic UC Commitments ⋮ Linicrypt: A Model for Practical Cryptography ⋮ Secure linear system computation in the presence of malicious adversaries ⋮ Efficient pseudorandom correlation generators from ring-LPN ⋮ The price of active security in cryptographic protocols
This page was built for publication: Secure Arithmetic Computation with No Honest Majority