From fairness to full security in multiparty computation
From MaRDI portal
DOI10.1007/978-3-319-98113-0_12zbMath1444.94057arXiv2105.00962OpenAlexW2886283651MaRDI QIDQ5916285
Eran Omri, Ran Cohen, Iftach Haitner, Lior Rotem
Publication date: 17 October 2018
Published in: Lecture Notes in Computer Science, Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://arxiv.org/abs/2105.00962
Related Items (7)
Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols ⋮ Tighter Bounds on MultiParty Coin Flipping via Augmented Weak Martingales and Differentially Private Sampling ⋮ Characterization of secure multiparty computation without broadcast ⋮ On the power of an honest majority in three-party computation without broadcast ⋮ From fairness to full security in multiparty computation ⋮ Multiparty generation of an RSA modulus ⋮ Multiparty generation of an RSA modulus
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Must the communication graph of MPC protocols be an expander?
- Bit commitment using pseudorandomness
- Efficient secure two-party protocols. Techniques and constructions
- Secure two-party computation with fairness -- a necessary design principle
- Fairness versus guaranteed output delivery in secure multiparty computation
- Characterization of secure multiparty computation without broadcast
- Security and composition of multiparty cryptographic protocols
- Broadcast-optimal two-round MPC
- Security against covert adversaries: Efficient protocols for realistic adversaries
- Secure multi-party computation in large networks
- Secure multi-party computation without agreement
- Protocols for multiparty coin toss with a dishonest majority
- Secure Protocol Transformations
- Secure Multi-Party Computation with Identifiable Abort
- Identifying Cheaters without an Honest Majority
- Unconditionally-Secure Robust Secret Sharing with Compact Shares
- On the Classification of Finite Boolean Functions up to Fairness
- An Almost-Optimally Fair Three-Party Coin-Flipping Protocol
- On Achieving the “Best of Both Worlds” in Secure Multiparty Computation
- How to share a secret
- Leakage-Resilient Coin Tossing
- Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious
- Efficient Secure Multiparty Computation with Identifiable Abort
- Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs
- Partial Fairness in Secure Two-Party Computation
- Universally composable two-party and multi-party secure computation
- Bounded-concurrent secure multi-party computation with a dishonest majority
- Scalable leader election
- Scalable Multiparty Computation with Nearly Optimal Work and Resilience
- Founding Cryptography on Oblivious Transfer – Efficiently
- MPC vs. SFE : Unconditional and Computational Security
- An Optimally Fair Coin Toss
- Complete Fairness in Multi-party Computation without an Honest Majority
- Realistic Failures in Secure Multi-party Computation
- From Almost Everywhere to Everywhere: Byzantine Agreement with $\tilde{O}(n^{3/2})$ Bits
- An O (log n ) expected rounds randomized byzantine generals protocol
- Fair Coin Flipping: Tighter Analysis and the Many-Party Case
- Foundations of Cryptography
- Communication Locality in Secure Multi-party Computation
- Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols
- Fast byzantine agreement
- Breaking the O ( n 2 ) bit barrier
- 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds
- Advances in Cryptology - EUROCRYPT 2004
- Multiparty computation secure against continual memory leakage
- Fair and Robust Multi-party Computation Using a Global Transaction Ledger
- Scalable Secure Multiparty Computation
- Random Selection with an Adversarial Majority
- From fairness to full security in multiparty computation
This page was built for publication: From fairness to full security in multiparty computation