The following pages link to (Q3777937):
Displaying 49 items.
- Efficient set intersection with simulation-based security (Q271588) (← links)
- Concurrent knowledge extraction in public-key models (Q271592) (← links)
- On the design of cryptographic primitives (Q850775) (← links)
- A note on universal composable zero-knowledge in the common reference string model (Q1007253) (← links)
- How to share a secret with cheaters (Q1112786) (← links)
- Game theoretic notions of fairness in multi-party coin toss (Q1629437) (← links)
- Quantum solution to a class of two-party private summation problems (Q1700369) (← links)
- Mathematical problems in cryptology (Q1910812) (← links)
- Improved secure multiparty computation with a dishonest majority via quantum means (Q1945637) (← links)
- Secure multi-party quantum summation based on quantum Fourier transform (Q1993731) (← links)
- Oblivious transfer is in MiniQCrypt (Q2056751) (← links)
- Breaking the circuit size barrier for secure computation under quasi-polynomial LPN (Q2056771) (← links)
- A geometric approach to homomorphic secret sharing (Q2061949) (← links)
- Round-optimal verifiable oblivious pseudorandom functions from ideal lattices (Q2061957) (← links)
- Group encryption: full dynamicity, message filtering and code-based instantiation (Q2061981) (← links)
- Quantum secure multi-party summation based on Grover's search algorithm (Q2063106) (← links)
- Zero-knowledge proofs for committed symmetric Boolean functions (Q2118554) (← links)
- Round efficient secure multiparty quantum computation with identifiable abort (Q2120089) (← links)
- One-way functions imply secure computation in a quantum world (Q2120090) (← links)
- Game-theoretic fairness meets multi-party protocols: the case of leader election (Q2128554) (← links)
- Silver: silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes (Q2129008) (← links)
- Improving the efficiency of AES protocols in multi-party computation (Q2145388) (← links)
- Non-interactive provably secure attestations for arbitrary RSA prime generation algorithms (Q2167716) (← links)
- A complete characterization of game-theoretically fair, multi-party coin toss (Q2169995) (← links)
- Quantum multi-valued Byzantine agreement based on d-dimensional entangled states (Q2280627) (← links)
- Quantum protocol for millionaire problem (Q2322098) (← links)
- A class of protocols for quantum private comparison based on the symmetry of states (Q2443954) (← links)
- Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle (Q2672240) (← links)
- Blind key-generation attribute-based encryption for general predicates (Q2673977) (← links)
- Non-interactive composition of sigma-protocols via Share-then-Hash (Q2691604) (← links)
- Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption (Q2829226) (← links)
- Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials (Q2829958) (← links)
- Efficient Generic Zero-Knowledge Proofs from Commitments (Extended Abstract) (Q2953816) (← links)
- Low-Leakage Secure Search for Boolean Expressions (Q2975821) (← links)
- Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement (Q3179358) (← links)
- Broadcast from Minicast Secure Against General Adversaries (Q3449517) (← links)
- Foundations of Homomorphic Secret Sharing (Q4993284) (← links)
- The Complexity of Differential Privacy (Q5021135) (← links)
- Updateable Inner Product Argument with Logarithmic Verifier and Applications (Q5041169) (← links)
- Some Open Problems in Information-Theoretic Cryptography (Q5136294) (← links)
- Constant-Round Nonmalleable Commitments from Any One-Way Function (Q5501951) (← links)
- Toward a Generic Construction of Universally Convertible Undeniable Signatures from Pairing-Based Signatures (Q5504619) (← links)
- Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? (Q5915597) (← links)
- Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? (Q5918098) (← links)
- Multi-theorem preprocessing NIZKs from lattices (Q5918862) (← links)
- Multiparty generation of an RSA modulus (Q5970801) (← links)
- Actively secure garbled circuits with constant communication overhead in the plain model (Q6109074) (← links)
- NIZK from SNARGs (Q6110372) (← links)
- Breaking and fixing garbled circuits when a gate has duplicate input wires (Q6176274) (← links)