On the exact round complexity of secure three-party computation
From MaRDI portal
Publication:5918099
DOI10.1007/s00145-021-09404-0zbMath1472.94059OpenAlexW3193920125MaRDI QIDQ5918099
Publication date: 10 September 2021
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-021-09404-0
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Bit commitment using pseudorandomness
- Protecting data privacy in private information retrieval schemes
- Two-round multiparty secure computation from minimal assumptions
- \(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits
- A new approach to round-optimal secure multiparty computation
- Conditional disclosure of secrets: amplification, closure, amortization, lower-bounds, and separations
- Four round secure computation without setup
- Round-optimal secure multiparty computation with honest majority
- Promise zero knowledge and its applications to round optimal MPC
- Security and composition of multiparty cryptographic protocols
- Round optimal secure multiparty computation from minimal assumptions
- Beyond honest majority: the round complexity of fair and robust multi-party computation
- Degree 2 is complete for the round-complexity of malicious MPC
- Two round information-theoretic MPC with malicious security
- Secure MPC: laziness leads to GOD
- Characterization of Secure Multiparty Computation Without Broadcast
- Secure Protocol Transformations
- Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries
- Amortizing Garbled Circuits
- Efficient Three-Party Computation from Cut-and-Choose
- Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
- Multiparty Computation from Somewhat Homomorphic Encryption
- Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority
- Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation
- Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge
- Two Halves Make a Whole
- Semi-homomorphic Encryption and Multiparty Computation
- Computational Verifiable Secret Sharing Revisited
- Adaptive Security of Yao’s Garbled Circuits
- The Round Complexity of Verifiable Secret Sharing Revisited
- Constant-Round MPC with Fairness and Guarantee of Output Delivery
- Secure Computation with Minimal Interaction, Revisited
- Improved Garbled Circuit: Free XOR Gates and Applications
- Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost
- Secure Multiparty Computation with Minimal Interaction
- Founding Cryptography on Oblivious Transfer – Efficiently
- Scalable and Unconditionally Secure Multiparty Computation
- Secure Multiparty Computation Goes Live
- Foundations of Cryptography
- How to Simulate It – A Tutorial on the Simulation Proof Technique
- Partial Garbling Schemes and Their Applications
- Efficient lookup-table protocol in secure multiparty computation
- The round complexity of verifiable secret sharing and secure multicast
- Secure Computation on the Web: Computing without Simultaneous Interaction
- Non-interactive Secure 2PC in the Offline/Online and Batch Settings
- Advances in Cryptology – CRYPTO 2004
- Non-Interactive Secure Computation Based on Cut-and-Choose
- An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
- High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
- The Exact Round Complexity of Secure Computation
- Two Round Multiparty Computation via Multi-key FHE
- Two-Round Secure MPC from Indistinguishability Obfuscation
- Theory of Cryptography
- Public Key Cryptography - PKC 2006
- Round-optimal secure multi-party computation
This page was built for publication: On the exact round complexity of secure three-party computation