Pages that link to "Item:Q3611773"
From MaRDI portal
The following pages link to Secure Arithmetic Computation with No Honest Majority (Q3611773):
Displaying 36 items.
- Fast cut-and-choose-based protocols for malicious and covert adversaries (Q290398) (← links)
- Multi-party computation with conversion of secret sharing (Q664384) (← links)
- An efficient structural attack on NIST submission DAGS (Q1633442) (← links)
- Secure two-party computation via cut-and-choose oblivious transfer (Q1928765) (← links)
- Finite interval-time transition system for real-time actors (Q1997268) (← links)
- Constant-round maliciously secure two-party computation in the RAM model (Q2010585) (← links)
- High-performance multi-party computation for binary circuits based on oblivious transfer (Q2044760) (← links)
- Going beyond dual execution: MPC for functions with efficient verification (Q2055697) (← links)
- Function secret sharing for mixed-mode and fixed-point secure computation (Q2056774) (← links)
- Efficient pseudorandom correlation generators from ring-LPN (Q2096531) (← links)
- The price of active security in cryptographic protocols (Q2119012) (← links)
- On the round complexity of black-box secure MPC (Q2128561) (← links)
- Counterexamples to new circular security assumptions underlying iO (Q2128580) (← links)
- Smoothing out binary linear codes and worst-case sub-exponential hardness for LPN (Q2129007) (← links)
- Highly efficient OT-based multiplication protocols (Q2169999) (← links)
- Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\) (Q2170025) (← links)
- Batch-OT with optimal rate (Q2170043) (← links)
- Efficient, actively secure MPC with a dishonest majority: a survey (Q2232208) (← links)
- On the power of secure two-party computation (Q2303458) (← links)
- Secure linear system computation in the presence of malicious adversaries (Q2335946) (← links)
- \texttt{MOTIF}: (almost) free branching in GMW. Via vector-scalar multiplication (Q2691578) (← links)
- Simpler statistically sender private oblivious transfer from ideals of cyclotomic integers (Q2692389) (← links)
- Complexity theory. Abstracts from the workshop held November 14--20, 2021 (hybrid meeting) (Q2693051) (← links)
- Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems (Q2794490) (← links)
- High-Precision Secure Computation of Satellite Collision Probabilities (Q2827717) (← links)
- On the Power of Secure Two-Party Computation (Q2829222) (← links)
- Secure Protocol Transformations (Q2829224) (← links)
- On the Communication Required for Unconditionally Secure Multiplication (Q2829225) (← links)
- Rate-1, Linear Time and Additively Homomorphic UC Commitments (Q2829947) (← links)
- Linicrypt: A Model for Practical Cryptography (Q2829955) (← links)
- Efficient Secure Two-Party Exponentiation (Q3073692) (← links)
- Constant-Round Maliciously Secure Two-Party Computation in the RAM Model (Q3179369) (← links)
- Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost (Q3457064) (← links)
- Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits (Q3457092) (← links)
- Ligero: lightweight sublinear arguments without a trusted setup (Q6063128) (← links)
- Actively secure garbled circuits with constant communication overhead in the plain model (Q6109074) (← links)