Pages that link to "Item:Q2914293"
From MaRDI portal
The following pages link to Multiparty Computation from Somewhat Homomorphic Encryption (Q2914293):
Displaying 50 items.
- Efficient set intersection with simulation-based security (Q271588) (← links)
- Fast cut-and-choose-based protocols for malicious and covert adversaries (Q290398) (← links)
- Quantum private comparison over noisy channels (Q496932) (← links)
- Efficient one-sided adaptively secure computation (Q514477) (← links)
- Secure fast evaluation of iterative methods: with an application to secure PageRank (Q826235) (← links)
- Compilation of function representations for secure computing paradigms (Q826238) (← links)
- Oblivious TLS via multi-party computation (Q826241) (← links)
- Multi-party revocation in sovrin: performance through distributed trust (Q826287) (← links)
- Secret computation of purchase history data using somewhat homomorphic encryption (Q890595) (← links)
- Secure computation using leaky correlations (asymptotically optimal constructions) (Q1631316) (← links)
- Two attacks on rank metric code-based schemes: RankSign and an IBE scheme (Q1633440) (← links)
- An efficient structural attack on NIST submission DAGS (Q1633442) (← links)
- On compiling Boolean circuits optimized for secure multi-party computation (Q1696583) (← links)
- Fixed-point arithmetic in SHE schemes (Q1698658) (← links)
- On multiparty garbling of arithmetic circuits (Q1710662) (← links)
- Secure computation with low communication from cross-checking (Q1710664) (← links)
- Concretely efficient large-scale MPC with active security (or tinykeys for tinyot) (Q1710665) (← links)
- Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs (Q1753171) (← links)
- Yet another compiler for active security or: efficient MPC over arbitrary rings (Q1784116) (← links)
- Finding the maximal adversary structure from any given access structure (Q1999100) (← links)
- What security can we achieve within 4 rounds? (Q2010586) (← links)
- Privacy preserving anomaly detection based on local density estimation (Q2038743) (← links)
- High-performance multi-party computation for binary circuits based on oblivious transfer (Q2044760) (← links)
- Private information retrieval with sublinear online time (Q2055601) (← links)
- Secure multi-party quantum computation with a dishonest majority (Q2055679) (← links)
- Mon\(\mathbb{Z}_{2^k}\)a: fast maliciously secure two party computation on \(\mathbb{Z}_{2^k} \) (Q2055698) (← links)
- The more the merrier: reducing the cost of large scale MPC (Q2056763) (← links)
- Generic compiler for publicly verifiable covert multi-party computation (Q2056768) (← links)
- Constant-overhead unconditionally secure multiparty computation over binary fields (Q2056769) (← links)
- Large scale, actively secure computation from LPN and free-XOR garbled circuits (Q2056780) (← links)
- Masked triples. Amortizing multiplication triples across conditionals (Q2061960) (← links)
- Actively secure setup for SPDZ (Q2072211) (← links)
- Efficient pseudorandom correlation generators from ring-LPN (Q2096531) (← links)
- Efficient constant-round MPC with identifiable abort and public verifiability (Q2096540) (← links)
- Black-box transformations from passive to covert security with public verifiability (Q2096543) (← links)
- Improved primitives for MPC over mixed arithmetic-binary circuits (Q2096551) (← links)
- Efficient two-party exponentiation from quotient transfer (Q2096636) (← links)
- Efficient compiler to covert security with public verifiability for honest majority MPC (Q2096640) (← links)
- P2DEX: privacy-preserving decentralized cryptocurrency exchange (Q2117034) (← links)
- TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures (Q2117059) (← links)
- The price of active security in cryptographic protocols (Q2119012) (← links)
- Round efficient secure multiparty quantum computation with identifiable abort (Q2120089) (← links)
- Fluid MPC: secure multiparty computation with dynamic participants (Q2128557) (← links)
- Mhz2K: MPC from HE over \(\mathbb{Z}_{2^k}\) with new packing, simpler reshare, and better ZKP (Q2128571) (← links)
- Sublinear GMW-style compiler for MPC with preprocessing (Q2128572) (← links)
- Asymptotically-good arithmetic secret sharing over \(\mathbb{Z}/p^{\ell }\mathbb{Z}\) with strong multiplication and its applications to efficient MPC (Q2129015) (← links)
- Improving the efficiency of AES protocols in multi-party computation (Q2145388) (← links)
- \( \mathsf{Rabbit} \): efficient comparison for secure multi-party computation (Q2145391) (← links)
- Full-threshold actively-secure multiparty arithmetic circuit garbling (Q2146106) (← links)
- The cost of IEEE arithmetic in secure computation (Q2146109) (← links)