Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator

From MaRDI portal
Publication:5451037

DOI10.1007/11535218_23zbMath1145.94437OpenAlexW1526979127MaRDI QIDQ5451037

Yuval Ishai, Ivan B. Damgård

Publication date: 17 March 2008

Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11535218_23




Related Items (42)

One-way functions imply secure computation in a quantum worldGame-theoretic fairness meets multi-party protocols: the case of leader electionFluid MPC: secure multiparty computation with dynamic participantsOn the round complexity of black-box secure MPCPerfect secure computation in two roundsBest possible information-theoretic MPCTwo attacks on rank metric code-based schemes: RankSign and an IBE schemeTowards a unified approach to black-box constructions of zero-knowledge proofsFast Pseudorandom Functions Based on Expander GraphsBinary AMD Circuits from Secure Multiparty ComputationRound-Optimal Black-Box Two-Party ComputationRound-optimal black-box protocol compilersSecure multiparty computation with free branchingBreaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per partyConstant-Round Asynchronous Multi-Party Computation Based on One-Way FunctionsPost-quantum simulatable extraction with minimal assumptions: black-box and constant-roundRound-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract)Succinct arguments for RAM programs via projection codesTwo-round MPC without round collapsing revisited -- towards efficient malicious protocolsQuadratic multiparty randomized encodings beyond honest majority and their applicationsReputation at stake! A trust layer over decentralized ledger for multiparty computation and reputation-fair lotteryPerfect MPC over layered graphsRound-efficient Byzantine agreement and multi-party computation with asynchronous fallbackOn actively-secure elementary MPC reductionsSecure computation with low communication from cross-checkingMust the communication graph of MPC protocols be an expander?Perfect Secure Computation in Two RoundsEfficient one-sided adaptively secure computationActively secure garbled circuits with constant communication overhead in the plain modelRound-optimal secure multi-party computationRound-preserving parallel composition of probabilistic-termination cryptographic protocolsOn expected constant-round protocols for Byzantine agreementTopology-hiding computation for networks with unknown delaysAdaptively secure MPC with sublinear communication complexityOn Adaptively Secure Multiparty Computation with a Short CRSProbabilistic Termination and Composability of Cryptographic ProtocolsProbabilistic termination and composability of cryptographic protocolsEfficient constant-round multi-party computation combining BMR and SPDZEfficient constant-round MPC with identifiable abort and public verifiabilityBlack-box transformations from passive to covert security with public verifiabilityMPC with friends and foesAlways have a backup plan: fully secure synchronous MPC with asynchronous fallback




This page was built for publication: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator