Pages that link to "Item:Q2925559"
From MaRDI portal
The following pages link to Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits (Q2925559):
Displaying 50 items.
- Compilation of function representations for secure computing paradigms (Q826238) (← links)
- Oblivious TLS via multi-party computation (Q826241) (← links)
- Multi-party revocation in sovrin: performance through distributed trust (Q826287) (← links)
- An efficient structural attack on NIST submission DAGS (Q1633442) (← links)
- On multiparty garbling of arithmetic circuits (Q1710662) (← links)
- Concretely efficient large-scale MPC with active security (or tinykeys for tinyot) (Q1710665) (← links)
- Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs (Q1753171) (← links)
- Yet another compiler for active security or: efficient MPC over arbitrary rings (Q1784116) (← links)
- High-performance multi-party computation for binary circuits based on oblivious transfer (Q2044760) (← links)
- Mon\(\mathbb{Z}_{2^k}\)a: fast maliciously secure two party computation on \(\mathbb{Z}_{2^k} \) (Q2055698) (← links)
- The more the merrier: reducing the cost of large scale MPC (Q2056763) (← links)
- Generic compiler for publicly verifiable covert multi-party computation (Q2056768) (← links)
- Masked triples. Amortizing multiplication triples across conditionals (Q2061960) (← links)
- Actively secure setup for SPDZ (Q2072211) (← links)
- Efficient pseudorandom correlation generators from ring-LPN (Q2096531) (← links)
- Black-box transformations from passive to covert security with public verifiability (Q2096543) (← links)
- Improved primitives for MPC over mixed arithmetic-binary circuits (Q2096551) (← links)
- Efficient two-party exponentiation from quotient transfer (Q2096636) (← links)
- Efficient compiler to covert security with public verifiability for honest majority MPC (Q2096640) (← links)
- An efficient passive-to-active compiler for honest-majority MPC over rings (Q2117048) (← links)
- The price of active security in cryptographic protocols (Q2119012) (← links)
- Mhz2K: MPC from HE over \(\mathbb{Z}_{2^k}\) with new packing, simpler reshare, and better ZKP (Q2128571) (← links)
- Sublinear GMW-style compiler for MPC with preprocessing (Q2128572) (← links)
- Improving the efficiency of AES protocols in multi-party computation (Q2145388) (← links)
- \( \mathsf{Rabbit} \): efficient comparison for secure multi-party computation (Q2145391) (← links)
- Improved threshold signatures, proactive secret sharing, and input certification from LSS isomorphisms (Q2146105) (← links)
- The cost of IEEE arithmetic in secure computation (Q2146109) (← links)
- Honest majority MPC with abort with minimal online communication (Q2146110) (← links)
- Labeled homomorphic encryption. Scalable and privacy-preserving processing of outsourced data (Q2167714) (← links)
- Improved signature schemes for secure multi-party computation with certified inputs (Q2167761) (← links)
- Round-optimal multi-party computation with identifiable abort (Q2170005) (← links)
- Secure multiparty computation with sublinear preprocessing (Q2170009) (← links)
- Limits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\) (Q2170012) (← links)
- Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^k\mathbb{Z}\) via Galois rings (Q2175924) (← links)
- MArBLed circuits: mixing arithmetic and Boolean circuits with active security (Q2179391) (← links)
- Efficient, actively secure MPC with a dishonest majority: a survey (Q2232208) (← links)
- Probabilistic termination and composability of cryptographic protocols (Q2318087) (← links)
- Efficient constant-round multi-party computation combining BMR and SPDZ (Q2318094) (← links)
- Absentia: secure multiparty computation on ethereum (Q2670861) (← links)
- Maliciously secure matrix multiplication with applications to private deep learning (Q2691579) (← links)
- Crowd verifiable zero-knowledge and end-to-end verifiable multiparty computation (Q2691603) (← links)
- Better Preprocessing for Secure Multiparty Computation (Q2822679) (← links)
- Verifiable Multi-party Computation with Perfectly Private Audit Trail (Q2822682) (← links)
- Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing (Q2827715) (← links)
- Probabilistic Termination and Composability of Cryptographic Protocols (Q2829949) (← links)
- How to Prove Knowledge of Small Secrets (Q2829957) (← links)
- Cheater Detection in SPDZ Multiparty Computation (Q2953814) (← links)
- Efficient Secure Multiparty Computation with Identifiable Abort (Q3179367) (← links)
- More Efficient Constant-Round Multi-party Computation from BMR and SHE (Q3179370) (← links)
- Actively Secure OT Extension with Optimal Overhead (Q3457136) (← links)