Foundations of Cryptography
From MaRDI portal
Publication:3655279
DOI10.1017/CBO9780511721656zbMath1179.94063WikidataQ57831066 ScholiaQ57831066MaRDI QIDQ3655279
Publication date: 7 January 2010
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Related Items (53)
Incentive-driven attacker for corrupting two-party protocols ⋮ Multi-party quantum key agreement by an entangled six-qubit state ⋮ Fine-grained secure computation ⋮ Best possible information-theoretic MPC ⋮ Towards a unified approach to black-box constructions of zero-knowledge proofs ⋮ Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious ⋮ Efficient noise generation to achieve differential privacy with applications to secure multiparty computation ⋮ Rate-limited secure function evaluation ⋮ Toward non-interactive zero-knowledge proofs for NP from LWE ⋮ On fully secure MPC with solitary output ⋮ Secure computation with preprocessing via function secret sharing ⋮ A quantum related-key attack based on the Bernstein-Vazirani algorithm ⋮ Almost-optimally fair multiparty coin-tossing with nearly three-quarters malicious ⋮ MPClan: protocol suite for privacy-conscious computations ⋮ Masking primal and dual models for data privacy in network revenue management ⋮ Random sources in private computation ⋮ Indistinguishable predictions and multi-group fair learning ⋮ Oblivious transfer with constant computational overhead ⋮ Cryptography and Digital Transformation ⋮ Succinct interactive oracle proofs: applications and limitations ⋮ Maliciously secure massively parallel computation for all-but-one corruptions ⋮ Better security-efficiency trade-offs in permutation-based two-party computation ⋮ Simulation-based bi-selective opening security for public key encryption ⋮ A new approach to efficient non-malleable zero-knowledge ⋮ Private evaluation of a decision tree based on secret sharing ⋮ Perfect MPC over layered graphs ⋮ Streaming functional encryption ⋮ Secure rational numbers equivalence test based on threshold cryptosystem with rational numbers ⋮ On the adaptive security of MACs and PRFs ⋮ On actively-secure elementary MPC reductions ⋮ On multiparty garbling of arithmetic circuits ⋮ An efficient secure division protocol using approximate multi-bit product and new constant-round building blocks ⋮ Quantum bit commitment and the reality of the quantum state ⋮ Access Control Encryption for Equality, Comparison, and More ⋮ What security can we achieve within 4 rounds? ⋮ Oblivious DFA evaluation on joint input and its applications ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Secure and efficient multiparty private set intersection cardinality ⋮ Formalising \(\varSigma\)-protocols and commitment schemes using crypthol ⋮ Tight tradeoffs in searchable symmetric encryption ⋮ A Simpler Proof of the Existence of Quantum Weak Coin Flipping with Arbitrarily Small Bias ⋮ Privacy-Preserving k-Nearest Neighbour Query on Outsourced Database ⋮ Compact, efficient and UC-secure isogeny-based oblivious transfer ⋮ Oblivious transfer is in MiniQCrypt ⋮ On Quantum Chosen-Ciphertext Attacks and Learning with Errors ⋮ A geometric approach to homomorphic secret sharing ⋮ Formalisation of probabilistic concealment ⋮ Secure linear system computation in the presence of malicious adversaries ⋮ Quantum verifiable protocol for secure modulo zero-sum randomness ⋮ Anonymous communication protocol over quantum networks ⋮ An efficient passive-to-active compiler for honest-majority MPC over rings ⋮ PSI from PaXoS: fast, malicious private set intersection ⋮ Broadcast-optimal two-round MPC
This page was built for publication: Foundations of Cryptography