Must the communication graph of MPC protocols be an expander?
From MaRDI portal
Publication:6110384
DOI10.1007/s00145-023-09460-8zbMath1517.94072arXiv2305.11428OpenAlexW2952599101MaRDI QIDQ6110384
Pavel Hubáček, Ran Cohen, Deepesh Data, Elette Boyle
Publication date: 5 July 2023
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://arxiv.org/abs/2305.11428
Communication networks in operations research (90B18) Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Distributed systems (68M14) Authentication, digital signatures and secret sharing (94A62) Expander graphs (05C48)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Must the communication graph of MPC protocols be an expander?
- Efficient algorithms for the problems of enumerating cuts by non-decreasing weights
- Private computation: \(k\)-connected versus 1-connected networks
- Almost-everywhere secure computation with edge corruptions
- Easy impossibility proofs for distributed consensus problems
- Reliable communication over partially authenticated networks
- Fast consensus in networks of bounded degree.
- Exploring the boundaries of topology-hiding computation
- Fairness versus guaranteed output delivery in secure multiparty computation
- Characterization of secure multiparty computation without broadcast
- Efficient perfectly secure message transmission in synchronous networks
- On private computation in incomplete networks
- Security and composition of multiparty cryptographic protocols
- Round-preserving parallel composition of probabilistic-termination cryptographic protocols
- Is information-theoretic topology-hiding computation possible?
- Probabilistic termination and composability of cryptographic protocols
- Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles
- Secure multi-party computation in large networks
- Privacy in non-private environments
- Secure Multiparty Computation with General Interaction Patterns
- Network-Hiding Communication and Applications to Multi-party Protocols
- Network Oblivious Transfer
- Secure Multi-Party Computation with Identifiable Abort
- Unconditionally-Secure Robust Secret Sharing with Compact Shares
- Adaptively secure broadcast, revisited
- The Hidden Graph Model
- Unconditionally Secure Signature Schemes Revisited
- Authenticated Algorithms for Byzantine Agreement
- A Sample of Samplers: A Computational Perspective on Sampling
- Leakage-Resilient Coin Tossing
- Edge Fault Tolerance on Sparse Networks
- Perfectly Secure Message Transmission in Two Rounds
- Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs
- Expander graphs and their applications
- Information-Theoretically Secure Key-Insulated Multireceiver Authentication Codes
- Adaptively Secure Broadcast
- Scalable leader election
- Improved Fault Tolerance and Secure Computation on Sparse Networks
- Towards Optimal and Efficient Perfectly Secure Message Transmission
- How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
- From Almost Everywhere to Everywhere: Byzantine Agreement with $\tilde{O}(n^{3/2})$ Bits
- Fault Tolerance in Networks of Bounded Degree
- Reaching Agreement in the Presence of Faults
- The Byzantine Generals Problem
- The Byzantine generals strike again
- Perfectly secure message transmission
- An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement
- Foundations of Cryptography
- Communication Locality in Secure Multi-party Computation
- Truly Efficient $2$-Round Perfectly Secure Message Transmission Scheme
- On perfectly secure communication over arbitrary networks
- Fast byzantine agreement
- Breaking the O ( n 2 ) bit barrier
- Secure Computation on the Web: Computing without Simultaneous Interaction
- Suboptimal cuts: Their enumeration, weight and number
- Fully polynomial Byzantine agreement in t + 1 rounds
- Topology-Hiding Computation
- Topology-Hiding Computation Beyond Logarithmic Diameter
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Secure Hypergraphs: Privacy from Partial Broadcast
- Tolerating linear number of faults in networks of bounded degree
- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
- Almost-Everywhere Secure Computation
- Asymptotically Optimal Two-Round Perfectly Secure Message Transmission
- Random Selection with an Adversarial Majority
- Topology-hiding computation on all graphs
- Efficient reliable communication over partially authenticated networks