An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries

From MaRDI portal
Publication:5429383

DOI10.1007/978-3-540-72540-4_4zbMath1141.94362OpenAlexW2145818182WikidataQ29543459 ScholiaQ29543459MaRDI QIDQ5429383

Yehuda Lindell, Benny Pinkas

Publication date: 29 November 2007

Published in: Advances in Cryptology - EUROCRYPT 2007 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-72540-4_4




Related Items (55)

Fast cut-and-choose-based protocols for malicious and covert adversariesRound optimal black-box ``commit-and-proveGarbling XOR gates ``for free in the standard modelConstant-Round Maliciously Secure Two-Party Computation in the RAM ModelMore Efficient Constant-Round Multi-party Computation from BMR and SHECross and Clean: Amortized Garbled Circuits with Constant OverheadImplicit Zero-Knowledge Arguments and Applications to the Malicious SettingEfficient Multi-party Computation: From Passive to Active Security via Secure SIMD CircuitsRate-limited secure function evaluationEnforcing input correctness via certification in garbled circuit evaluationMaking Private Function Evaluation Safer, Faster, and SimplerTwo-Round Oblivious Linear Evaluation from Learning with ErrorsSecure two-party computation via cut-and-choose oblivious transferHow to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling SchemesSecure collaborative supply chain planning and inverse optimization -- the JELS modelAuthenticated garbling from simple correlationsStatistical security in two-party computation revisitedPrivacy-preserving naive Bayes classifiers secure against the substitution-then-comparison attackEfficient \(k\)-out-of-\(n\) oblivious transfer scheme with the ideal communication costSteganography-free zero-knowledgeOn black-box constructions of time and space efficient sublinear arguments from symmetric-key primitivesBreaking and fixing garbled circuits when a gate has duplicate input wiresImproved Garbled Circuit: Free XOR Gates and ApplicationsImplementing Two-Party Computation Efficiently with Security Against Malicious AdversariesSecure two-party computation in a quantum worldSecure Outsourced ComputationA black-box construction of non-malleable encryption from semantically secure encryptionActively secure garbled circuits with constant communication overhead in the plain modelConstant Round Adaptively Secure Protocols in the Tamper-Proof Hardware ModelPrivacy-preserving self-helped medical diagnosis scheme based on secure two-party computation in wireless sensor networksConstant-round maliciously secure two-party computation in the RAM modelSecurity against covert adversaries: Efficient protocols for realistic adversariesOT-Combiners via Secure ComputationEscrow free attribute-based signature with self-revealabilityOn the exact round complexity of secure three-party computationMulti-theorem preprocessing NIZKs from latticesSecure computation of the median (and other elements of specified ranks)Efficient Fully-Simulatable Oblivious TransferAn Efficient Protocol for Fair Secure Two-Party ComputationAdaptively Secure Two-Party Computation with ErasuresOn perfectly secure 2PC in the OT-hybrid modelOn perfectly secure 2PC in the OT-hybrid modelLow cost constant round MPC combining BMR and oblivious transferOn Garbling Schemes with and Without PrivacyNetwork Oblivious TransferFounding Cryptography on Tamper-Proof Hardware TokensTruly Efficient String Oblivious Transfer Using Resettable Tamper-Proof TokensEfficiency Preserving Transformations for Concurrent Non-malleable Zero KnowledgeBetter concrete security for half-gates garbling (in the multi-instance setting)How to Simulate It – A Tutorial on the Simulation Proof TechniqueFaster Secure Two-Party Computation in the Single-Execution SettingNon-interactive Secure 2PC in the Offline/Online and Batch SettingsOblivious transfer based on single-qubit rotationsTurboIKOS: improved non-interactive zero knowledge and post-quantum signaturesThe price of active security in cryptographic protocols




This page was built for publication: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries