Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing
From MaRDI portal
Publication:4910302
DOI10.1007/978-3-642-36594-2_35zbMath1315.94068OpenAlexW1485205386MaRDI QIDQ4910302
Sarah Zakarias, Ivan B. Damgård
Publication date: 18 March 2013
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-36594-2_35
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Analytic circuit theory (94C05) Distributed systems (68M14) Authentication, digital signatures and secret sharing (94A62)
Related Items
Efficient set intersection with simulation-based security, Sublinear GMW-style compiler for MPC with preprocessing, Efficient Secure Multiparty Computation with Identifiable Abort, Secure Computation with Minimal Interaction, Revisited, Secret Sharing Schemes with Algebraic Properties and Applications, Secure multiparty computation with sublinear preprocessing, Algebraic geometric secret sharing schemes over large fields are asymptotically threshold, More efficient oblivious transfer extensions, MArBLed circuits: mixing arithmetic and Boolean circuits with active security, Sok: vector OLE-based zero-knowledge protocols, Putting the online phase on a diet: covert security from short MACs, More efficient dishonest majority secure computation over \(\mathbb{Z}_{2^k}\) via Galois rings, On the Computational Overhead of MPC with Dishonest Majority, Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption, Communication Optimal Tardos-Based Asymmetric Fingerprinting, High-performance multi-party computation for binary circuits based on oblivious transfer, Low cost constant round MPC combining BMR and oblivious transfer, Squares of matrix-product codes, Constant-overhead unconditionally secure multiparty computation over binary fields, Better Preprocessing for Secure Multiparty Computation, Encryption Switching Protocols, High dimensional affine codes whose square has a designed minimum distance