Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography

From MaRDI portal
Publication:3563850

DOI10.1007/978-3-642-13190-5_23zbMath1280.94046OpenAlexW1574373886MaRDI QIDQ3563850

Mikkel Krøigaard, Yuval Ishai, Ivan B. Damgård

Publication date: 1 June 2010

Published in: Advances in Cryptology – EUROCRYPT 2010 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-13190-5_23




Related Items (40)

ATLAS: efficient and scalable MPC in the honest majority settingUnconditional communication-efficient MPC via Hall's marriage theoremTwo attacks on rank metric code-based schemes: RankSign and an IBE schemeBinary AMD Circuits from Secure Multiparty ComputationEfficient Multi-party Computation: From Passive to Active Security via Secure SIMD CircuitsAsymptotically quasi-optimal cryptographyAlgebraic geometric secret sharing schemes over large fields are asymptotically thresholdGraph coloring applied to secure computation in non-abelian groupsA Multi-Party Protocol for Privacy-Preserving Cooperative Linear Systems of Equations\textsc{SuperPack}: dishonest majority MPC with constant online communicationLigero: lightweight sublinear arguments without a trusted setupBreaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per partySharing transformation and dishonest majority MPC with packed secret sharingEfficient NIZKs from LWE via polynomial reconstruction and ``MPC in the headNon-interactive zero-knowledge proofs to multiple verifiersOblivious transfer with constant computational overheadMultikey Fully Homomorphic Encryption and ApplicationsFaster sounder succinct arguments and \textsf{IOP}sEfficient circuits for permuting and mapping packed values across leveled homomorphic ciphertextsOn linear communication complexity for (maximally) fluid MPCCryptography with weights: MPC, encryption and signaturesTowards efficiency-preserving round compression in MPC. Do fewer rounds mean more computation?Packed multiplication: how to amortize the cost of side-channel masking?Secure computation with low communication from cross-checkingCommunication-efficient proactive secret sharing for dynamic groups with dishonest majoritiesEfficient robust secret sharing from expander graphsActively secure garbled circuits with constant communication overhead in the plain modelOn the Computational Overhead of MPC with Dishonest MajorityEfficient Leakage Resilient Circuit CompilersCommunication-Optimal Proactive Secret Sharing for Dynamic GroupsCorrection to: ``Unconditionally secure computation against low-complexity leakageOrder-C secure multiparty computation for highly repetitive circuitsThe more the merrier: reducing the cost of large scale MPCLinear Overhead Optimally-Resilient Robust MPC Using PreprocessingProactive Secret Sharing with a Dishonest MajorityNetwork Oblivious TransferSecure Protocol TransformationsOn the Communication Required for Unconditionally Secure MultiplicationBounded Indistinguishability and the Complexity of Recovering SecretsGuaranteed output delivery comes free in honest majority MPC




This page was built for publication: Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography