SCALES. MPC with small clients and larger ephemeral servers
From MaRDI portal
Publication:6114283
DOI10.1007/978-3-031-22365-5_18zbMath1528.68047OpenAlexW4312793232MaRDI QIDQ6114283
Carmit Hazay, Manoj Prabhakaran, Vladimir Kolesnikov, Anasuya Acharya
Publication date: 14 August 2023
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-031-22365-5_18
Related Items (2)
Cites Work
- A proof of security of Yao's protocol for two-party computation
- Perfect secure computation in two rounds
- Two-round multiparty secure computation from minimal assumptions
- \(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits
- Can a public blockchain keep a secret?
- Multiparty reusable non-interactive secure computation from LWE
- YOSO: You only speak once. Secure MPC with stateless ephemeral roles
- Fluid MPC: secure multiparty computation with dynamic participants
- Blockchains enable non-interactive MPC
- Random-index PIR and applications
- i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
- Circular-Secure Encryption from Decision Diffie-Hellman
- How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
- Reusable Two-Round MPC from LPN
- Two-Round Secure MPC from Indistinguishability Obfuscation
- Public-Key Cryptosystems Resilient to Key Leakage
- Le Mans: dynamic and fluid MPC for dishonest majority
- SCALES. MPC with small clients and larger ephemeral servers
This page was built for publication: SCALES. MPC with small clients and larger ephemeral servers