Actively secure garbled circuits with constant communication overhead in the plain model
From MaRDI portal
Publication:6109074
DOI10.1007/s00145-023-09465-3zbMath1518.94066OpenAlexW2949155494MaRDI QIDQ6109074
Yuval Ishai, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam
Publication date: 26 July 2023
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-023-09465-3
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Fast cut-and-choose-based protocols for malicious and covert adversaries
- Optimizing authenticated garbling for faster secure two-party computation
- Efficient secure two-party protocols. Techniques and constructions
- Secure arithmetic computation with constant computational overhead
- Actively secure garbled circuits with constant communication overhead in the plain model
- Secure two-party computation via cut-and-choose oblivious transfer
- A minimal model for secure computation (extended abstract)
- Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose
- Amortizing Garbled Circuits
- Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings
- On Efficient Zero-Knowledge PCPs
- A New Approach to Practical Active-Secure Two-Party Computation
- Two Halves Make a Whole
- Efficient Non-interactive Secure Computation
- How to share a secret
- Cross and Clean: Amortized Garbled Circuits with Constant Overhead
- Efficient Constant Round Multi-party Computation Combining BMR and SPDZ
- Actively Secure OT Extension with Optimal Overhead
- Improved Garbled Circuit: Free XOR Gates and Applications
- Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography
- Zero-Knowledge Proofs from Secure Multiparty Computation
- A Framework for Efficient and Composable Oblivious Transfer
- Founding Cryptography on Oblivious Transfer – Efficiently
- Secure Arithmetic Computation with No Honest Majority
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Fully homomorphic encryption using ideal lattices
- Faster Secure Two-Party Computation in the Single-Execution Setting
- Asymptotic Bound for Multiplication Complexity in the Extensions of Small Finite Fields
- Robust Pseudorandom Generators
- Non-Interactive Secure Computation Based on Cut-and-Choose
- Advances in Cryptology - CRYPTO 2003
- An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
- Efficient Two-Party Secure Computation on Committed Inputs
- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
- On ε‐biased generators in NC0
- Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation
- Probabilistically Checkable Proofs of Proximity with Zero-Knowledge
- Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields
- Scalable Secure Multiparty Computation
- Public Key Cryptography - PKC 2006
This page was built for publication: Actively secure garbled circuits with constant communication overhead in the plain model