Security and composition of multiparty cryptographic protocols
From MaRDI portal
Publication:1976007
DOI10.1007/s001459910006zbMath0957.68040OpenAlexW1997859100WikidataQ127443219 ScholiaQ127443219MaRDI QIDQ1976007
Publication date: 27 November 2000
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s001459910006
Related Items
Constant-Round Maliciously Secure Two-Party Computation in the RAM Model ⋮ A Simpler Variant of Universally Composable Security for Standard Multiparty Computation ⋮ Incoercible Multi-party Computation and Universally Composable Receipt-Free Voting ⋮ On the Bottleneck Complexity of MPC with Correlated Randomness ⋮ Correction to: ``Topology-hiding communication from minimal assumptions ⋮ Actively secure half-gates with minimum overhead under duplex networks ⋮ Semi-quantum key agreement protocol using W states ⋮ Breaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party ⋮ Transparent batchable time-lock puzzles and applications to Byzantine consensus ⋮ Sender-binding key encapsulation ⋮ Anonymous quantum conference key agreement using the W state ⋮ Putting the online phase on a diet: covert security from short MACs ⋮ Rai-Choo! Evolving blind signatures to the next level ⋮ Gossiping for communication-efficient broadcast ⋮ Almost-optimally fair multiparty coin-tossing with nearly three-quarters malicious ⋮ High-throughput secure three-party computation with an honest majority ⋮ Asymptotically free broadcast in constant expected time via packed VSS ⋮ Secure non-interactive simulation from arbitrary joint distributions ⋮ Concurrently composable non-interactive secure computation ⋮ Oblivious transfer with constant computational overhead ⋮ Fast two-party signature for upgrading ECDSA to two-party scenario easily ⋮ \textsf{Through the looking-glass}: benchmarking secure multi-party computation comparisons for \textsf{ReLU}'s ⋮ A new approach to efficient non-malleable zero-knowledge ⋮ On perfectly secure two-party computation for symmetric functionalities with correlated randomness ⋮ Reputation at stake! A trust layer over decentralized ledger for multiparty computation and reputation-fair lottery ⋮ Completeness theorems for adaptively secure broadcast ⋮ Perfect MPC over layered graphs ⋮ Asynchronous Multi-Party Computation with Quadratic Communication ⋮ Composable Security in the Bounded-Quantum-Storage Model ⋮ ON THE POWER OF QUANTUM TAMPER-PROOF DEVICES ⋮ Foundations of Homomorphic Secret Sharing ⋮ Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries ⋮ Cryptography and cryptographic protocols ⋮ Resilient-optimal interactive consistency in constant time ⋮ Fast large-scale honest-majority MPC for malicious adversaries ⋮ Must the communication graph of MPC protocols be an expander? ⋮ Perfect Secure Computation in Two Rounds ⋮ Circuit-Private Multi-key FHE ⋮ Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation ⋮ High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority ⋮ On the power of an honest majority in three-party computation without broadcast ⋮ Information-Theoretic Conditions for Two-Party Secure Function Evaluation ⋮ Beyond honest majority: the round complexity of fair and robust multi-party computation ⋮ The Layered Games Framework for Specifications and Analysis of Security Protocols ⋮ Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries ⋮ OT-Combiners via Secure Computation ⋮ Fast secure two-party ECDSA signing ⋮ From fairness to full security in multiparty computation ⋮ On the exact round complexity of secure three-party computation ⋮ Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries ⋮ Secure computation of the median (and other elements of specified ranks) ⋮ Efficient Fully-Simulatable Oblivious Transfer ⋮ Legally-Enforceable Fairness in Secure Two-Party Computation ⋮ Efficient perfectly secure computation with optimal resilience ⋮ Adaptively Secure Two-Party Computation with Erasures ⋮ Communication-Efficient Private Protocols for Longest Common Subsequence ⋮ Local Sequentiality Does Not Help for Concurrent Composition ⋮ Efficient perfectly secure computation with optimal resilience ⋮ Resettably Secure Computation ⋮ Locality-preserving oblivious RAM ⋮ Adaptively secure MPC with sublinear communication complexity ⋮ Efficient Oblivious Transfer from Lossy Threshold Homomorphic Encryption ⋮ On Complete Primitives for Fairness ⋮ Statistical Security Conditions for Two-Party Secure Function Evaluation ⋮ Limits of the Cryptographic Realization of Dolev-Yao-Style XOR ⋮ Soundness of Formal Encryption in the Presence of Key-Cycles ⋮ How to Simulate It – A Tutorial on the Simulation Proof Technique ⋮ Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model ⋮ Bit-Slice Auction Circuit ⋮ Efficient set intersection with simulation-based security ⋮ Computational hardness of optimal fair computation: beyond Minicrypt ⋮ Sublinear GMW-style compiler for MPC with preprocessing ⋮ Automata evaluation and text search protocols with simulation-based security ⋮ Fast cut-and-choose-based protocols for malicious and covert adversaries ⋮ A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols ⋮ Two-round MPC: information-theoretic and black-box ⋮ Perfect secure computation in two rounds ⋮ Secure computation using leaky correlations (asymptotically optimal constructions) ⋮ Two attacks on rank metric code-based schemes: RankSign and an IBE scheme ⋮ An optimally fair coin toss ⋮ Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious ⋮ Proof-of-reputation blockchain with Nakamoto fallback ⋮ High throughput secure MPC over small population in hybrid networks (extended abstract) ⋮ Making \textit{any} attribute-based encryption accountable, efficiently ⋮ Secure multi-party computation in large networks ⋮ Electronic jury voting protocols ⋮ Highly efficient OT-based multiplication protocols ⋮ Secure multiparty computation with sublinear preprocessing ⋮ On fully secure MPC with solitary output ⋮ Secure computation with preprocessing via function secret sharing ⋮ Is information-theoretic topology-hiding computation possible? ⋮ On \(d\)-multiplicative secret sharing ⋮ Long-term security and universal composability ⋮ More efficient oblivious transfer extensions ⋮ A note on constant-round zero-knowledge proofs of knowledge ⋮ A Fair and Efficient Mutual Private Set Intersection Protocol from a Two-Way Oblivious Pseudorandom Function ⋮ On the feasibility of extending oblivious transfer ⋮ Secure two-party computation via cut-and-choose oblivious transfer ⋮ Secure Two-Party Computation: A Visual Way ⋮ Oblivious sampling with applications to two-party \(k\)-means clustering ⋮ Efficient RSA key generation and threshold Paillier in the two-party setting ⋮ Lower bounds and impossibility results for concurrent self composition ⋮ A novel quantum anonymous ranking protocol ⋮ Partial fairness in secure two-party computation ⋮ Fairness versus guaranteed output delivery in secure multiparty computation ⋮ Constant-round adaptive zero-knowledge proofs for NP ⋮ Universally composable symbolic security analysis ⋮ Maliciously secure matrix multiplication with applications to private deep learning ⋮ An Almost-Optimally Fair Three-Party Coin-Flipping Protocol ⋮ Efficient set operations in the presence of malicious adversaries ⋮ On expected polynomial runtime in cryptography ⋮ Information-theoretically secure MPC against mixed dynamic adversaries ⋮ Adaptive security of multi-party protocols, revisited ⋮ On communication-efficient asynchronous MPC with adaptive security ⋮ Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation ⋮ On private computation in incomplete networks ⋮ Secure computation with low communication from cross-checking ⋮ \(1/p\)-secure multiparty computation without an honest majority and the best of both worlds ⋮ Impossibility results for universal composability in public-key models and with fixed inputs ⋮ The meeting businessmen problem: requirements and limitations ⋮ Resource fairness and composability of cryptographic protocols ⋮ Adaptive zero-knowledge proofs and adaptively secure oblivious transfer ⋮ Secure computation without authentication ⋮ The reactive simulatability (RSIM) framework for asynchronous systems ⋮ Efficient and Secure Generalized Pattern Matching via Fast Fourier Transform ⋮ A full proof of the BGW protocol for perfectly secure multiparty computation ⋮ Secure computation without computers ⋮ Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs ⋮ Unifying simulatability definitions in cryptographic systems under different timing assumptions ⋮ Constant-round maliciously secure two-party computation in the RAM model ⋮ What security can we achieve within 4 rounds? ⋮ Secure multi-party computation made simple ⋮ On expected probabilistic polynomial-time adversaries: a suggestion for restricted definitions and their benefits ⋮ Security against covert adversaries: Efficient protocols for realistic adversaries ⋮ Private set-intersection with common set-up ⋮ Communication Optimal Tardos-Based Asymmetric Fingerprinting ⋮ Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems ⋮ Simplified Universal Composability Framework ⋮ Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM ⋮ GNUC: a new universal composability framework ⋮ Protocols for multiparty coin toss with a dishonest majority ⋮ Server-aided private set intersection based on reputation ⋮ Computationally secure pattern matching in the presence of malicious adversaries ⋮ Private multiparty sampling and approximation of vector combinations ⋮ A proof of security of Yao's protocol for two-party computation ⋮ An integrated hierarchical dynamic quantum secret sharing protocol ⋮ On the power of secure two-party computation ⋮ Compact, efficient and UC-secure isogeny-based oblivious transfer ⋮ Handling expected polynomial-time strategies in simulation-based security proofs ⋮ Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions ⋮ Trinocchio: Privacy-Preserving Outsourcing by Distributed Verifiable Computation ⋮ On Adaptively Secure Multiparty Computation with a Short CRS ⋮ Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing ⋮ Security of blind signatures under aborts and applications to adaptive oblivious transfer ⋮ General composition and universal composability in secure multiparty computation ⋮ Probabilistic Termination and Composability of Cryptographic Protocols ⋮ A note on the Chen-Morrissey-Smart DAA scheme ⋮ Probabilistic termination and composability of cryptographic protocols ⋮ Indifferentiability of 8-Round Feistel Networks ⋮ Secure multiplication of shared secrets in the exponent ⋮ Secure linear system computation in the presence of malicious adversaries ⋮ MPC with friends and foes ⋮ Reverse firewalls for actively secure MPCs ⋮ FAST: fair auctions via secret transactions ⋮ An efficient protocol for secure two-party computation in the presence of malicious adversaries ⋮ Coin-based multi-party fair exchange ⋮ An efficient passive-to-active compiler for honest-majority MPC over rings ⋮ Resource-restricted cryptography: revisiting MPC bounds in the proof-of-work era ⋮ Broadcast-optimal two-round MPC