High-throughput secure three-party computation with an honest majority
From MaRDI portal
Publication:6110385
DOI10.1007/s00145-023-09461-7OpenAlexW4377226812MaRDI QIDQ6110385
Ariel Nof, Yehuda Lindell, Or Weinstein, Jun Furukawa
Publication date: 5 July 2023
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-023-09461-7
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Distributed systems (68M14) Authentication, digital signatures and secret sharing (94A62)
Related Items (3)
MPClan: protocol suite for privacy-conscious computations ⋮ Attaining GOD beyond honest majority with friends and foes ⋮ Polynomial expressions of \(p\)-ary auction functions
Cites Work
- Unnamed Item
- Optimizing authenticated garbling for faster secure two-party computation
- Security and composition of multiparty cryptographic protocols
- High-performance multi-party computation for binary circuits based on oblivious transfer
- Fast garbling of circuits under standard assumptions
- Secure multi-party computation without agreement
- Dishonest Majority Multi-Party Computation for Binary Circuits
- Multiparty Computation from Somewhat Homomorphic Encryption
- A New Approach to Practical Active-Secure Two-Party Computation
- Two Halves Make a Whole
- Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
- Information-Theoretically Secure Protocols and Security under Composition
- Improved Garbled Circuit: Free XOR Gates and Applications
- Asynchronous Multiparty Computation: Theory and Implementation
- Foundations of Cryptography
- Circuits resilient to additive attacks with applications to secure computation
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - CRYPTO 2003
- Theory of Cryptography
- High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
This page was built for publication: High-throughput secure three-party computation with an honest majority