Concretely efficient large-scale MPC with active security (or tinykeys for tinyot)
From MaRDI portal
Publication:1710665
DOI10.1007/978-3-030-03332-3_4zbMath1447.94042OpenAlexW2898400318MaRDI QIDQ1710665
Eduardo Soria-Vazquez, Emmanuela Orsini, Carmit Hazay, Peter Scholl
Publication date: 23 January 2019
Full work available at URL: https://zenodo.org/record/2594595
Related Items (8)
Secure multiparty computation with free branching ⋮ Putting the online phase on a diet: covert security from short MACs ⋮ Correlated pseudorandomness from expand-accumulate codes ⋮ TinyKeys: a new approach to efficient multi-party computation ⋮ High-performance multi-party computation for binary circuits based on oblivious transfer ⋮ The more the merrier: reducing the cost of large scale MPC ⋮ Large scale, actively secure computation from LPN and free-XOR garbled circuits ⋮ Broadcast-optimal two-round MPC
Cites Work
- Overdrive: making SPDZ great again
- A Unified Approach to MPC with Preprocessing Using OT
- Dishonest Majority Multi-Party Computation for Binary Circuits
- Multiparty Computation from Somewhat Homomorphic Encryption
- A New Approach to Practical Active-Secure Two-Party Computation
- Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits
- Two Halves Make a Whole
- Semi-homomorphic Encryption and Multiparty Computation
- Efficient Constant Round Multi-party Computation Combining BMR and SPDZ
- Actively Secure OT Extension with Optimal Overhead
- Improved Garbled Circuit: Free XOR Gates and Applications
- Secure Multiparty Computation Goes Live
- Faster Secure Two-Party Computation in the Single-Execution Setting
- Perfectly-Secure MPC with Linear Communication Complexity
- High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
- TinyKeys: a new approach to efficient multi-party computation
- Low cost constant round MPC combining BMR and oblivious transfer
This page was built for publication: Concretely efficient large-scale MPC with active security (or tinykeys for tinyot)