Efficient constant-round MPC with identifiable abort and public verifiability
From MaRDI portal
Publication:2096540
DOI10.1007/978-3-030-56880-1_20OpenAlexW3037053551MaRDI QIDQ2096540
Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez, Carsten Baum
Publication date: 9 November 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-56880-1_20
Related Items (10)
Shielded computations in smart contracts overcoming forks ⋮ MPC-in-multi-heads: a multi-prover zero-knowledge proof system (or: how to jointly prove any NP statements in ZK) ⋮ Round-optimal multi-party computation with identifiable abort ⋮ \textsc{Hide} \& \textsc{Seek}: privacy-preserving rebalancing on payment channel networks ⋮ CRAFT: \underline{C}omposable \underline{R}andomness beacons and output-independent \underline{A}bort MPC \underline{F}rom \underline{T}ime ⋮ Gossiping for communication-efficient broadcast ⋮ (Public) verifiability for composable protocols without adaptivity or zero-knowledge ⋮ On actively-secure elementary MPC reductions ⋮ Efficient, actively secure MPC with a dishonest majority: a survey ⋮ TARDIS: a foundation of time-lock puzzles in UC
Cites Work
- Unnamed Item
- Catching MPC cheaters: identification and openability
- Efficient UC commitment extension with homomorphism for free (and applications)
- Insured MPC: efficient secure computation with financial penalties
- Covert security with public verifiability: faster, leaner, and simpler
- Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems
- Public Verifiability in the Covert Model (Almost) for Free
- A Unified Approach to MPC with Preprocessing Using OT
- Secure Multi-Party Computation with Identifiable Abort
- On the Security of the “Free-XOR” Technique
- Multiparty Computation from Somewhat Homomorphic Encryption
- A New Approach to Practical Active-Secure Two-Party Computation
- Publicly Auditable Secure Multi-Party Computation
- Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation
- More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries
- Cheater Detection in SPDZ Multiparty Computation
- Unconditionally Secure Signature Schemes Revisited
- Semi-homomorphic Encryption and Multiparty Computation
- Authenticated Algorithms for Byzantine Agreement
- Efficient Secure Multiparty Computation with Identifiable Abort
- More Efficient Constant-Round Multi-party Computation from BMR and SHE
- Efficient Constant Round Multi-party Computation Combining BMR and SPDZ
- Actively Secure OT Extension with Optimal Overhead
- Improved Garbled Circuit: Free XOR Gates and Applications
- Bounded-concurrent secure multi-party computation with a dishonest majority
- Protocols for Multiparty Coin Toss with Dishonest Majority
- A Framework for Efficient and Composable Oblivious Transfer
- Founding Cryptography on Oblivious Transfer – Efficiently
- Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
- On the Feasibility of Extending Oblivious Transfer
- Calling Out Cheaters: Covert Security with Public Verifiability
- Unconditional Byzantine agreement for any number of faulty processors
- Broadcast Extensions with Optimal Communication and Round Complexity
- Advances in Cryptology - CRYPTO 2003
- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
- Fair and Robust Multi-party Computation Using a Global Transaction Ledger
- Low cost constant round MPC combining BMR and oblivious transfer
This page was built for publication: Efficient constant-round MPC with identifiable abort and public verifiability