The following pages link to Two Halves Make a Whole (Q2948384):
Displaying 43 items.
- Exploring crypto dark matter: new simple PRF candidates and their applications (Q1631360) (← links)
- Practical attacks against the walnut digital signature scheme (Q1633439) (← links)
- An efficient structural attack on NIST submission DAGS (Q1633442) (← links)
- Shortest vector from lattice sieving: a few dimensions for free (Q1648783) (← links)
- Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data (Q1648801) (← links)
- Optimal forgeries against polynomial-based MACs and GCM (Q1648808) (← links)
- On multiparty garbling of arithmetic circuits (Q1710662) (← links)
- Free IF: how to omit inactive branches and implement \(\mathcal{S}\)-universal garbled circuit (almost) for free (Q1710663) (← links)
- Concretely efficient large-scale MPC with active security (or tinykeys for tinyot) (Q1710665) (← links)
- Stacked garbling for disjunctive zero-knowledge proofs (Q2055668) (← links)
- \textsf{LogStack}: stacked garbling with \(O(b \log b)\) computation (Q2056778) (← links)
- Private set operations from oblivious switching (Q2061976) (← links)
- Stacked garbling. Garbled circuit proportional to longest execution path (Q2096548) (← links)
- Better concrete security for half-gates garbling (in the multi-instance setting) (Q2096549) (← links)
- TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures (Q2117059) (← links)
- The price of active security in cryptographic protocols (Q2119012) (← links)
- Three halves make a whole? Beating the half-gates lower bound for garbled circuits (Q2120069) (← links)
- Threshold Schnorr with stateless deterministic signing from standard assumptions (Q2120070) (← links)
- \textsf{Mac'n'Cheese}: zero-knowledge proofs for Boolean and arithmetic circuits with nested disjunctions (Q2139630) (← links)
- Full-threshold actively-secure multiparty arithmetic circuit garbling (Q2146106) (← links)
- A simple post-quantum non-interactive zero-knowledge proof from garbled circuits (Q2151307) (← links)
- Adaptive security of practical garbling schemes (Q2152063) (← links)
- \textsc{EpiGRAM}: practical garbled RAM (Q2169989) (← links)
- Garbled circuits with sublinear evaluator (Q2169991) (← links)
- A single shuffle is enough for secure card-based computation of any Boolean circuit (Q2217477) (← links)
- Secure two-party computation in a quantum world (Q2229292) (← links)
- Fast garbling of circuits under standard assumptions (Q2413616) (← links)
- Network Oblivious Transfer (Q2829221) (← links)
- Linicrypt: A Model for Practical Cryptography (Q2829955) (← links)
- Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials (Q2829958) (← links)
- How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes (Q2953802) (← links)
- Cross and Clean: Amortized Garbled Circuits with Constant Overhead (Q3179371) (← links)
- Faster Secure Two-Party Computation in the Single-Execution Setting (Q5270369) (← links)
- Non-interactive Secure 2PC in the Offline/Online and Batch Settings (Q5270370) (← links)
- Hashing Garbled Circuits for Free (Q5270371) (← links)
- High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority (Q5738976) (← links)
- Block cipher invariants as eigenvectors of correlation matrices (Q5915627) (← links)
- On the exact round complexity of secure three-party computation (Q5918099) (← links)
- Sok: vector OLE-based zero-knowledge protocols (Q6063131) (← links)
- Actively secure garbled circuits with constant communication overhead in the plain model (Q6109074) (← links)
- High-throughput secure three-party computation with an honest majority (Q6110385) (← links)
- Manticore: a framework for efficient multiparty computation supporting real number and Boolean arithmetic (Q6176271) (← links)
- Breaking and fixing garbled circuits when a gate has duplicate input wires (Q6176274) (← links)