An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
From MaRDI portal
Publication:5429383
DOI10.1007/978-3-540-72540-4_4zbMath1141.94362OpenAlexW2145818182WikidataQ29543459 ScholiaQ29543459MaRDI QIDQ5429383
Publication date: 29 November 2007
Published in: Advances in Cryptology - EUROCRYPT 2007 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-72540-4_4
Related Items (55)
Fast cut-and-choose-based protocols for malicious and covert adversaries ⋮ Round optimal black-box ``commit-and-prove ⋮ Garbling XOR gates ``for free in the standard model ⋮ Constant-Round Maliciously Secure Two-Party Computation in the RAM Model ⋮ More Efficient Constant-Round Multi-party Computation from BMR and SHE ⋮ Cross and Clean: Amortized Garbled Circuits with Constant Overhead ⋮ Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting ⋮ Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits ⋮ Rate-limited secure function evaluation ⋮ Enforcing input correctness via certification in garbled circuit evaluation ⋮ Making Private Function Evaluation Safer, Faster, and Simpler ⋮ Two-Round Oblivious Linear Evaluation from Learning with Errors ⋮ Secure two-party computation via cut-and-choose oblivious transfer ⋮ How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes ⋮ Secure collaborative supply chain planning and inverse optimization -- the JELS model ⋮ Authenticated garbling from simple correlations ⋮ Statistical security in two-party computation revisited ⋮ Privacy-preserving naive Bayes classifiers secure against the substitution-then-comparison attack ⋮ Efficient \(k\)-out-of-\(n\) oblivious transfer scheme with the ideal communication cost ⋮ Steganography-free zero-knowledge ⋮ On black-box constructions of time and space efficient sublinear arguments from symmetric-key primitives ⋮ Breaking and fixing garbled circuits when a gate has duplicate input wires ⋮ Improved Garbled Circuit: Free XOR Gates and Applications ⋮ Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries ⋮ Secure two-party computation in a quantum world ⋮ Secure Outsourced Computation ⋮ A black-box construction of non-malleable encryption from semantically secure encryption ⋮ Actively secure garbled circuits with constant communication overhead in the plain model ⋮ Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model ⋮ Privacy-preserving self-helped medical diagnosis scheme based on secure two-party computation in wireless sensor networks ⋮ Constant-round maliciously secure two-party computation in the RAM model ⋮ Security against covert adversaries: Efficient protocols for realistic adversaries ⋮ OT-Combiners via Secure Computation ⋮ Escrow free attribute-based signature with self-revealability ⋮ On the exact round complexity of secure three-party computation ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Secure computation of the median (and other elements of specified ranks) ⋮ Efficient Fully-Simulatable Oblivious Transfer ⋮ An Efficient Protocol for Fair Secure Two-Party Computation ⋮ Adaptively Secure Two-Party Computation with Erasures ⋮ On perfectly secure 2PC in the OT-hybrid model ⋮ On perfectly secure 2PC in the OT-hybrid model ⋮ Low cost constant round MPC combining BMR and oblivious transfer ⋮ On Garbling Schemes with and Without Privacy ⋮ Network Oblivious Transfer ⋮ Founding Cryptography on Tamper-Proof Hardware Tokens ⋮ Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens ⋮ Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge ⋮ Better concrete security for half-gates garbling (in the multi-instance setting) ⋮ How to Simulate It – A Tutorial on the Simulation Proof Technique ⋮ Faster Secure Two-Party Computation in the Single-Execution Setting ⋮ Non-interactive Secure 2PC in the Offline/Online and Batch Settings ⋮ Oblivious transfer based on single-qubit rotations ⋮ TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures ⋮ The price of active security in cryptographic protocols
This page was built for publication: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries