Actively secure half-gates with minimum overhead under duplex networks
From MaRDI portal
Publication:6061352
DOI10.1007/978-3-031-30617-4_2MaRDI QIDQ6061352
Yu Yu, Xiao Wang, Kang Yang, Hongrui Cui
Publication date: 8 December 2023
Published in: Advances in Cryptology – EUROCRYPT 2023 (Search for Journal in Brave)
Cites Work
- Unnamed Item
- Unnamed Item
- Optimizing authenticated garbling for faster secure two-party computation
- The TinyTable protocol for 2-party secure computation, or: Gate-scrambling revisited
- Actively secure garbled circuits with constant communication overhead in the plain model
- Security and composition of multiparty cryptographic protocols
- Going beyond dual execution: MPC for functions with efficient verification
- Better concrete security for half-gates garbling (in the multi-instance setting)
- Three halves make a whole? Beating the half-gates lower bound for garbled circuits
- Silver: silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes
- \textsf{Mac'n'Cheese}: zero-knowledge proofs for Boolean and arithmetic circuits with nested disjunctions
- Efficient pseudorandom correlation generators: silent OT extension and more
- A New Approach to Practical Active-Secure Two-Party Computation
- Two Halves Make a Whole
- Semi-homomorphic Encryption and Multiparty Computation
- More Efficient Constant-Round Multi-party Computation from BMR and SHE
- Efficient Constant Round Multi-party Computation Combining BMR and SPDZ
- Improved Garbled Circuit: Free XOR Gates and Applications
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Foundations of Cryptography
- Public Key Cryptography - PKC 2006
- Low cost constant round MPC combining BMR and oblivious transfer
- Low cost constant round MPC combining BMR and oblivious transfer
- Authenticated garbling from simple correlations
- Correlated pseudorandomness from expand-accumulate codes
- Moz\(\mathbb{Z}_{2^k}\)arella: efficient vector-OLE and zero-knowledge proofs over \(\mathbb{Z}_{2^k}\)