Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
From MaRDI portal
Publication:5451037
DOI10.1007/11535218_23zbMath1145.94437OpenAlexW1526979127MaRDI QIDQ5451037
Publication date: 17 March 2008
Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11535218_23
Related Items (42)
One-way functions imply secure computation in a quantum world ⋮ Game-theoretic fairness meets multi-party protocols: the case of leader election ⋮ Fluid MPC: secure multiparty computation with dynamic participants ⋮ On the round complexity of black-box secure MPC ⋮ Perfect secure computation in two rounds ⋮ Best possible information-theoretic MPC ⋮ Two attacks on rank metric code-based schemes: RankSign and an IBE scheme ⋮ Towards a unified approach to black-box constructions of zero-knowledge proofs ⋮ Fast Pseudorandom Functions Based on Expander Graphs ⋮ Binary AMD Circuits from Secure Multiparty Computation ⋮ Round-Optimal Black-Box Two-Party Computation ⋮ Round-optimal black-box protocol compilers ⋮ Secure multiparty computation with free branching ⋮ Breaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party ⋮ Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions ⋮ Post-quantum simulatable extraction with minimal assumptions: black-box and constant-round ⋮ Round-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract) ⋮ Succinct arguments for RAM programs via projection codes ⋮ Two-round MPC without round collapsing revisited -- towards efficient malicious protocols ⋮ Quadratic multiparty randomized encodings beyond honest majority and their applications ⋮ Reputation at stake! A trust layer over decentralized ledger for multiparty computation and reputation-fair lottery ⋮ Perfect MPC over layered graphs ⋮ Round-efficient Byzantine agreement and multi-party computation with asynchronous fallback ⋮ On actively-secure elementary MPC reductions ⋮ Secure computation with low communication from cross-checking ⋮ Must the communication graph of MPC protocols be an expander? ⋮ Perfect Secure Computation in Two Rounds ⋮ Efficient one-sided adaptively secure computation ⋮ Actively secure garbled circuits with constant communication overhead in the plain model ⋮ Round-optimal secure multi-party computation ⋮ Round-preserving parallel composition of probabilistic-termination cryptographic protocols ⋮ On expected constant-round protocols for Byzantine agreement ⋮ Topology-hiding computation for networks with unknown delays ⋮ Adaptively secure MPC with sublinear communication complexity ⋮ On Adaptively Secure Multiparty Computation with a Short CRS ⋮ Probabilistic Termination and Composability of Cryptographic Protocols ⋮ Probabilistic termination and composability of cryptographic protocols ⋮ Efficient constant-round multi-party computation combining BMR and SPDZ ⋮ Efficient constant-round MPC with identifiable abort and public verifiability ⋮ Black-box transformations from passive to covert security with public verifiability ⋮ MPC with friends and foes ⋮ Always have a backup plan: fully secure synchronous MPC with asynchronous fallback
This page was built for publication: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator