Peng, Fan; Chen, Hao; Zhao, Chang-An Algebraic geometric secret sharing schemes over large fields are asymptotically threshold. (English) Zbl 1499.14047 Pac. J. Math. 319, No. 1, 213-232 (2022). Reviewer: Dimitros Poulakis (Thessaloniki) MSC: 14G50 14H05 14Q05 94A60 94B27 PDF BibTeX XML Cite \textit{F. Peng} et al., Pac. J. Math. 319, No. 1, 213--232 (2022; Zbl 1499.14047) Full Text: DOI arXiv OpenURL
Agarwal, Pratyush; Narayanan, Varun; Pathak, Shreya; Prabhakaran, Manoj; Prabhakaran, Vinod M.; Rehan, Mohammad Ali Secure non-interactive reduction and spectral analysis of correlations. (English) Zbl 1496.94023 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13277, 797-827 (2022). MSC: 94A60 94A05 PDF BibTeX XML Cite \textit{P. Agarwal} et al., Lect. Notes Comput. Sci. 13277, 797--827 (2022; Zbl 1496.94023) Full Text: DOI OpenURL
Jain, Aayush; Lin, Huijia; Sahai, Amit Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\). (English) Zbl 1496.94052 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 670-699 (2022). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{A. Jain} et al., Lect. Notes Comput. Sci. 13275, 670--699 (2022; Zbl 1496.94052) Full Text: DOI OpenURL
Ciampi, Michele; Ravi, Divya; Siniscalchi, Luisa; Waldner, Hendrik Round-optimal multi-party computation with identifiable abort. (English) Zbl 1496.94035 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 335-364 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Ciampi} et al., Lect. Notes Comput. Sci. 13275, 335--364 (2022; Zbl 1496.94035) Full Text: DOI OpenURL
de Castro, Leo; Hazay, Carmit; Ishai, Yuval; Vaikuntanathan, Vinod; Venkitasubramaniam, Muthu Asymptotically quasi-optimal cryptography. (English) Zbl 1496.94039 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 303-334 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{L. de Castro} et al., Lect. Notes Comput. Sci. 13275, 303--334 (2022; Zbl 1496.94039) Full Text: DOI OpenURL
Cohen, Ran; Doerner, Jack; Kondi, Yashvanth; Shelat, Abhi Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols. (English) Zbl 1497.94081 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 241-271 (2022). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{R. Cohen} et al., Lect. Notes Comput. Sci. 13275, 241--271 (2022; Zbl 1497.94081) Full Text: DOI OpenURL
Ishai, Yuval; Khurana, Dakshita; Sahai, Amit; Srinivasan, Akshayaram Round-optimal black-box protocol compilers. (English) Zbl 1499.68118 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 210-240 (2022). MSC: 68Q10 68N20 94A60 PDF BibTeX XML Cite \textit{Y. Ishai} et al., Lect. Notes Comput. Sci. 13275, 210--240 (2022; Zbl 1499.68118) Full Text: DOI OpenURL
Ciampi, Michele; Ostrovsky, Rafail; Waldner, Hendrik; Zikas, Vassilis Round-optimal and communication-efficient multiparty computation. (English) Zbl 1497.68210 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 65-95 (2022). MSC: 68Q10 68N20 68Q11 94A60 PDF BibTeX XML Cite \textit{M. Ciampi} et al., Lect. Notes Comput. Sci. 13275, 65--95 (2022; Zbl 1497.68210) Full Text: DOI OpenURL
Canetti, Ran; Poburinnaya, Oxana; Venkitasubramaniam, Muthuramakrishnan Equivocating Yao: constant-round adaptively secure multiparty computation in the plain model. (English) Zbl 07470542 SIAM J. Comput. 51, No. 2, STOC17-333-STOC17-399 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Canetti} et al., SIAM J. Comput. 51, No. 2, STOC17--333-STOC17--399 (2022; Zbl 07470542) Full Text: DOI OpenURL
Cohen, Ran; Haitner, Iftach; Omri, Eran; Rotem, Lior From fairness to full security in multiparty computation. (English) Zbl 1486.94091 J. Cryptology 35, No. 1, Paper No. 4, 70 p. (2022). Reviewer: Aaron Lye (Bremen) MSC: 94A60 PDF BibTeX XML Cite \textit{R. Cohen} et al., J. Cryptology 35, No. 1, Paper No. 4, 70 p. (2022; Zbl 1486.94091) Full Text: DOI arXiv OpenURL
Liu, Jiahui; Vusirikala, Satyanarayana Secure multiparty computation in the bounded storage model. (English) Zbl 1490.68070 Paterson, Maura B. (ed.), Cryptography and coding. 18th IMA international conference, IMACC 2021, virtual event, December 14–15, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13129, 289-325 (2021). MSC: 68M25 68P25 68Q10 81P94 94A60 PDF BibTeX XML Cite \textit{J. Liu} and \textit{S. Vusirikala}, Lect. Notes Comput. Sci. 13129, 289--325 (2021; Zbl 1490.68070) Full Text: DOI OpenURL
Cui, Hongrui; Zhang, Kaiyi; Chen, Yu; Liu, Zhen; Yu, Yu MPC-in-multi-heads: a multi-prover zero-knowledge proof system (or: how to jointly prove any NP statements in ZK). (English) Zbl 1498.68111 Bertino, Elisa (ed.) et al., Computer security – ESORICS 2021. 26th European symposium on research in computer security, Darmstadt, Germany, October 4–8, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12973, 332-351 (2021). MSC: 68Q10 94A60 PDF BibTeX XML Cite \textit{H. Cui} et al., Lect. Notes Comput. Sci. 12973, 332--351 (2021; Zbl 1498.68111) Full Text: DOI OpenURL
Liang, Xiao; Pandey, Omkant Towards a unified approach to black-box constructions of zero-knowledge proofs. (English) Zbl 1489.94103 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 34-64 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Liang} and \textit{O. Pandey}, Lect. Notes Comput. Sci. 12828, 34--64 (2021; Zbl 1489.94103) Full Text: DOI OpenURL
Ishai, Yuval; Khurana, Dakshita; Sahai, Amit; Srinivasan, Akshayaram On the round complexity of black-box secure MPC. (English) Zbl 1486.94111 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 214-243 (2021). MSC: 94A60 68M12 68M14 PDF BibTeX XML Cite \textit{Y. Ishai} et al., Lect. Notes Comput. Sci. 12826, 214--243 (2021; Zbl 1486.94111) Full Text: DOI OpenURL
Patra, Arpita; Srinivasan, Akshayaram Three-round secure multiparty computation from black-box two-round oblivious transfer. (English) Zbl 1487.94136 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 185-213 (2021). MSC: 94A60 68M14 68M12 PDF BibTeX XML Cite \textit{A. Patra} and \textit{A. Srinivasan}, Lect. Notes Comput. Sci. 12826, 185--213 (2021; Zbl 1487.94136) Full Text: DOI OpenURL
Bartusek, James; Coladangelo, Andrea; Khurana, Dakshita; Ma, Fermi One-way functions imply secure computation in a quantum world. (English) Zbl 1487.81036 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12825, 467-496 (2021). MSC: 81P68 81P94 81P70 94A60 68M25 PDF BibTeX XML Cite \textit{J. Bartusek} et al., Lect. Notes Comput. Sci. 12825, 467--496 (2021; Zbl 1487.81036) Full Text: DOI arXiv OpenURL
Boyle, Elette; Chandran, Nishanth; Gilboa, Niv; Gupta, Divya; Ishai, Yuval; Kumar, Nishant; Rathee, Mayank Function secret sharing for mixed-mode and fixed-point secure computation. (English) Zbl 1479.94297 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 871-900 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{E. Boyle} et al., Lect. Notes Comput. Sci. 12697, 871--900 (2021; Zbl 1479.94297) Full Text: DOI OpenURL
Faust, Sebastian; Hazay, Carmit; Kretzler, David; Schlosser, Benjamin Generic compiler for publicly verifiable covert multi-party computation. (English) Zbl 07440627 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 782-811 (2021). MSC: 68N20 68P25 94A60 PDF BibTeX XML Cite \textit{S. Faust} et al., Lect. Notes Comput. Sci. 12697, 782--811 (2021; Zbl 07440627) Full Text: DOI OpenURL
Grilo, Alex B.; Lin, Huijia; Song, Fang; Vaikuntanathan, Vinod Oblivious transfer is in MiniQCrypt. (English) Zbl 1479.94182 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 531-561 (2021). MSC: 94A60 81P45 81P94 PDF BibTeX XML Cite \textit{A. B. Grilo} et al., Lect. Notes Comput. Sci. 12697, 531--561 (2021; Zbl 1479.94182) Full Text: DOI arXiv OpenURL
Alon, Bar; Paskin-Cherniavsky, Anat On perfectly secure 2PC in the OT-hybrid model. (English) Zbl 07412748 Theor. Comput. Sci. 891, 166-188 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{B. Alon} and \textit{A. Paskin-Cherniavsky}, Theor. Comput. Sci. 891, 166--188 (2021; Zbl 07412748) Full Text: DOI OpenURL
Orsini, Emmanuela Efficient, actively secure MPC with a dishonest majority: a survey. (English) Zbl 07405934 Bajard, Jean Claude (ed.) et al., Arithmetic of finite fields. 8th international workshop, WAIFI 2020, Rennes, France, July 6–8, 2020. Revised selected and invited papers. Cham: Springer. Lect. Notes Comput. Sci. 12542, 42-71 (2021). MSC: 68P25 68Mxx 94A60 11T71 PDF BibTeX XML Cite \textit{E. Orsini}, Lect. Notes Comput. Sci. 12542, 42--71 (2021; Zbl 07405934) Full Text: DOI OpenURL
Patra, Arpita; Ravi, Divya On the exact round complexity of secure three-party computation. (English) Zbl 1472.94059 J. Cryptology 34, No. 4, Paper No. 40, 77 p. (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{A. Patra} and \textit{D. Ravi}, J. Cryptology 34, No. 4, Paper No. 40, 77 p. (2021; Zbl 1472.94059) Full Text: DOI OpenURL
Burra, Sai Sheshank; Larraia, Enrique; Nielsen, Jesper Buus; Nordholt, Peter Sebastian; Orlandi, Claudio; Orsini, Emmanuela; Scholl, Peter; Smart, Nigel P. High-performance multi-party computation for binary circuits based on oblivious transfer. (English) Zbl 1470.94080 J. Cryptology 34, No. 3, Paper No. 34, 87 p. (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. S. Burra} et al., J. Cryptology 34, No. 3, Paper No. 34, 87 p. (2021; Zbl 1470.94080) Full Text: DOI Link OpenURL
Cohen, Ran; Coretti, Sandro; Garay, Juan; Zikas, Vassilis Round-preserving parallel composition of probabilistic-termination cryptographic protocols. (English) Zbl 07363725 J. Cryptology 34, No. 2, Paper No. 12, 58 p. (2021). MSC: 68M14 94A60 94A62 PDF BibTeX XML Cite \textit{R. Cohen} et al., J. Cryptology 34, No. 2, Paper No. 12, 58 p. (2021; Zbl 07363725) Full Text: DOI Link OpenURL
Hazay, Carmit; Venkitasubramaniam, Muthuramakrishnan; Weiss, Mor The price of active security in cryptographic protocols. (English) Zbl 1493.94034 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 184-215 (2020). MSC: 94A60 68P25 68N20 PDF BibTeX XML Cite \textit{C. Hazay} et al., Lect. Notes Comput. Sci. 12106, 184--215 (2020; Zbl 1493.94034) Full Text: DOI OpenURL
Hazay, Carmit; Shelat, Abhi; Venkitasubramaniam, Muthuramakrishnan Going beyond dual execution: MPC for functions with efficient verification. (English) Zbl 07436977 Kiayias, Aggelos (ed.) et al., Public-key cryptography – PKC 2020. 23rd IACR international conference on practice and theory of public-key cryptography, Edinburgh, UK, May 4–7, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12111, 328-356 (2020). MSC: 68P25 94A62 94A60 PDF BibTeX XML Cite \textit{C. Hazay} et al., Lect. Notes Comput. Sci. 12111, 328--356 (2020; Zbl 07436977) Full Text: DOI OpenURL
Tutdere, Seher; Uzunkol, Osmanbey Construction of arithmetic secret sharing schemes by using torsion limits. (English) Zbl 1488.94095 Hacet. J. Math. Stat. 49, No. 2, 638-647 (2020). MSC: 94A62 94A60 11R58 11T71 PDF BibTeX XML Cite \textit{S. Tutdere} and \textit{O. Uzunkol}, Hacet. J. Math. Stat. 49, No. 2, 638--647 (2020; Zbl 1488.94095) Full Text: DOI arXiv OpenURL
Boomari, Hossein; Farokhi, Soheila Computing boundary cycle of a pseudo-triangle polygon from its visibility graph. (English) Zbl 07316483 Barbosa, Luís Soares (ed.) et al., Topics in theoretical computer science. Third IFIP WG 1.8 international conference, TTCS 2020, Tehran, Iran, July 1–2, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12281, 61-71 (2020). MSC: 68Qxx 68R10 68U05 PDF BibTeX XML Cite \textit{H. Boomari} and \textit{S. Farokhi}, Lect. Notes Comput. Sci. 12281, 61--71 (2020; Zbl 07316483) Full Text: DOI arXiv OpenURL
Hazay, Carmit; Scholl, Peter; Soria-Vazquez, Eduardo Low cost constant round MPC combining BMR and oblivious transfer. (English) Zbl 1453.94085 J. Cryptology 33, No. 4, 1732-1786 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Hazay} et al., J. Cryptology 33, No. 4, 1732--1786 (2020; Zbl 1453.94085) Full Text: DOI Link OpenURL
Dachman-Soled, Dana; Fleischhacker, Nils; Katz, Jonathan; Lysyanskaya, Anna; Schröder, Dominique Feasibility and infeasibility of secure computation with malicious PUFs. (English) Zbl 1455.94146 J. Cryptology 33, No. 2, 595-617 (2020). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{D. Dachman-Soled} et al., J. Cryptology 33, No. 2, 595--617 (2020; Zbl 1455.94146) Full Text: DOI OpenURL
Hazay, Carmit; Yanai, Avishay Constant-round maliciously secure two-party computation in the RAM model. (English) Zbl 1435.94131 J. Cryptology 32, No. 4, 1144-1199 (2019). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{A. Yanai}, J. Cryptology 32, No. 4, 1144--1199 (2019; Zbl 1435.94131) Full Text: DOI OpenURL
Lindell, Yehuda; Pinkas, Benny; Smart, Nigel P.; Yanai, Avishay Efficient constant-round multi-party computation combining BMR and SPDZ. (English) Zbl 1466.94033 J. Cryptology 32, No. 3, 1026-1069 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Lindell} et al., J. Cryptology 32, No. 3, 1026--1069 (2019; Zbl 1466.94033) Full Text: DOI Link OpenURL
Cohen, Ran; Coretti, Sandro; Garay, Juan; Zikas, Vassilis Probabilistic termination and composability of cryptographic protocols. (English) Zbl 1466.94022 J. Cryptology 32, No. 3, 690-741 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Cohen} et al., J. Cryptology 32, No. 3, 690--741 (2019; Zbl 1466.94022) Full Text: DOI OpenURL
Hazay, Carmit; Venkitasubramaniam, Muthuramakrishnan On black-box complexity of universally composable security in the CRS model. (English) Zbl 1466.94027 J. Cryptology 32, No. 3, 635-689 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{M. Venkitasubramaniam}, J. Cryptology 32, No. 3, 635--689 (2019; Zbl 1466.94027) Full Text: DOI OpenURL
Choi, Seung Geol; Katz, Jonathan; Schröder, Dominique; Yerukhimovich, Arkady; Zhou, Hong-Sheng (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens. (English) Zbl 1434.94062 J. Cryptology 32, No. 2, 459-497 (2019). MSC: 94A60 68M12 PDF BibTeX XML Cite \textit{S. G. Choi} et al., J. Cryptology 32, No. 2, 459--497 (2019; Zbl 1434.94062) Full Text: DOI OpenURL
Kiyoshima, Susumu Round-efficient black-box construction of composable multi-party computation. (English) Zbl 1435.94135 J. Cryptology 32, No. 1, 178-238 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Kiyoshima}, J. Cryptology 32, No. 1, 178--238 (2019; Zbl 1435.94135) Full Text: DOI OpenURL
Gordon, S. Dov; Ranellucci, Samuel; Wang, Xiao Secure computation with low communication from cross-checking. (English) Zbl 1447.94041 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 11274, 59-85 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{S. D. Gordon} et al., Lect. Notes Comput. Sci. 11274, 59--85 (2018; Zbl 1447.94041) Full Text: DOI OpenURL
Debris-Alazard, Thomas; Tillich, Jean-Pierre Two attacks on rank metric code-based schemes: RankSign and an IBE scheme. (English) Zbl 1446.94124 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 62-92 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Debris-Alazard} and \textit{J.-P. Tillich}, Lect. Notes Comput. Sci. 11272, 62--92 (2018; Zbl 1446.94124) Full Text: DOI arXiv Link OpenURL
Narayanan, Varun; Prabahakaran, Vinod M. Oblivious transfer in incomplete networks. (English) Zbl 1443.94075 Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11239, 389-418 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{V. Narayanan} and \textit{V. M. Prabahakaran}, Lect. Notes Comput. Sci. 11239, 389--418 (2018; Zbl 1443.94075) Full Text: DOI OpenURL
Khurana, Dakshita; Ostrovsky, Rafail; Srinivasan, Akshayaram Round optimal black-box “commit-and-prove”. (English) Zbl 1443.94067 Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11239, 286-313 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Khurana} et al., Lect. Notes Comput. Sci. 11239, 286--313 (2018; Zbl 1443.94067) Full Text: DOI OpenURL
Garg, Sanjam; Ishai, Yuval; Srinivasan, Akshayaram Two-round MPC: information-theoretic and black-box. (English) Zbl 1443.94058 Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11239, 123-151 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Garg} et al., Lect. Notes Comput. Sci. 11239, 123--151 (2018; Zbl 1443.94058) Full Text: DOI OpenURL
Rosulek, Mike; Shirley, Morgan On the structure of unconditional UC hybrid protocols. (English) Zbl 1430.94087 Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11240, 98-126 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Rosulek} and \textit{M. Shirley}, Lect. Notes Comput. Sci. 11240, 98--126 (2018; Zbl 1430.94087) Full Text: DOI OpenURL
Block, Alexander R.; Gupta, Divya; Maji, Hemanta K.; Nguyen, Hai H. Secure computation using leaky correlations (asymptotically optimal constructions). (English) Zbl 1430.94058 Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11240, 36-65 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{A. R. Block} et al., Lect. Notes Comput. Sci. 11240, 36--65 (2018; Zbl 1430.94058) Full Text: DOI OpenURL
Unruh, Dominique Everlasting multi-party computation. (English) Zbl 1442.94047 J. Cryptology 31, No. 4, 965-1011 (2018). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{D. Unruh}, J. Cryptology 31, No. 4, 965--1011 (2018; Zbl 1442.94047) Full Text: DOI OpenURL
Damgård, Ivan; Orlandi, Claudio; Simkin, Mark Yet another compiler for active security or: efficient MPC over arbitrary rings. (English) Zbl 1436.94050 Shacham, Hovav (ed.) et al., Advances in cryptology – CRYPTO 2018. 38th annual international cryptology conference, Santa Barbara, CA, USA, August 19–23, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10992, 799-829 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{I. Damgård} et al., Lect. Notes Comput. Sci. 10992, 799--829 (2018; Zbl 1436.94050) Full Text: DOI OpenURL
Dinur, Itai An improved affine equivalence algorithm for random permutations. (English) Zbl 1423.94067 Nielsen, Jesper Buus (ed.) et al., Advances in cryptology – EUROCRYPT 2018. 37th annual international conference on the theory and applications of cryptographic techniques, Tel Aviv, Israel, April 29 – May 3, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10820, 413-442 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{I. Dinur}, Lect. Notes Comput. Sci. 10820, 413--442 (2018; Zbl 1423.94067) Full Text: DOI OpenURL
Hazay, Carmit Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs. (English) Zbl 1444.94069 J. Cryptology 31, No. 2, 537-586 (2018). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Hazay}, J. Cryptology 31, No. 2, 537--586 (2018; Zbl 1444.94069) Full Text: DOI OpenURL
Fujisaki, Eiichiro All-but-many encryption. (English) Zbl 1426.94100 J. Cryptology 31, No. 1, 226-275 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{E. Fujisaki}, J. Cryptology 31, No. 1, 226--275 (2018; Zbl 1426.94100) Full Text: DOI OpenURL
Asharov, Gilad; Lindell, Yehuda; Schneider, Thomas; Zohner, Michael More efficient oblivious transfer extensions. (English) Zbl 1377.94030 J. Cryptology 30, No. 3, 805-858 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Asharov} et al., J. Cryptology 30, No. 3, 805--858 (2017; Zbl 1377.94030) Full Text: DOI Link OpenURL
Mohassel, Payman; Rosulek, Mike Non-interactive secure 2PC in the offline/online and batch settings. (English) Zbl 1415.94451 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10212, 425-455 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Mohassel} and \textit{M. Rosulek}, Lect. Notes Comput. Sci. 10212, 425--455 (2017; Zbl 1415.94451) Full Text: DOI OpenURL
Ananth, Prabhanjan; Jain, Aayush; Sahai, Amit Robust transforming combiners from indistinguishability obfuscation to functional encryption. (English) Zbl 1410.94039 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10210, 91-121 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Ananth} et al., Lect. Notes Comput. Sci. 10210, 91--121 (2017; Zbl 1410.94039) Full Text: DOI OpenURL
Hazay, Carmit; Venkitasubramaniam, Muthuramakrishnan Scalable multi-party private set-intersection. (English) Zbl 1404.94080 Fehr, Serge (ed.), Public-key cryptography – PKC 2017. 20th IACR international conference on practice and theory in public-key cryptography, Amsterdam, The Netherlands, March 28–31, 2017. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-54364-1/pbk; 978-3-662-54365-8/ebook). Lecture Notes in Computer Science 10174, 175-203 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{M. Venkitasubramaniam}, Lect. Notes Comput. Sci. 10174, 175--203 (2017; Zbl 1404.94080) Full Text: DOI OpenURL
Hazay, Carmit; Polychroniadou, Antigoni; Venkitasubramaniam, Muthuramakrishnan Constant round adaptively secure protocols in the tamper-proof hardware model. (English) Zbl 1400.94149 Fehr, Serge (ed.), Public-key cryptography – PKC 2017. 20th IACR international conference on practice and theory in public-key cryptography, Amsterdam, The Netherlands, March 28–31, 2017. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-54387-0/pbk; 978-3-662-54388-7/ebook). Lecture Notes in Computer Science 10175, 428-460 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Hazay} et al., Lect. Notes Comput. Sci. 10175, 428--460 (2017; Zbl 1400.94149) Full Text: DOI OpenURL
Nielsen, Jesper Buus; Ranellucci, Samuel On the computational overhead of MPC with dishonest majority. (English) Zbl 1400.94167 Fehr, Serge (ed.), Public-key cryptography – PKC 2017. 20th IACR international conference on practice and theory in public-key cryptography, Amsterdam, The Netherlands, March 28–31, 2017. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-54387-0/pbk; 978-3-662-54388-7/ebook). Lecture Notes in Computer Science 10175, 369-395 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{J. B. Nielsen} and \textit{S. Ranellucci}, Lect. Notes Comput. Sci. 10175, 369--395 (2017; Zbl 1400.94167) Full Text: DOI Link OpenURL
Hazay, Carmit; Patra, Arpita Efficient one-sided adaptively secure computation. (English) Zbl 1370.94517 J. Cryptology 30, No. 1, 321-371 (2017). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{A. Patra}, J. Cryptology 30, No. 1, 321--371 (2017; Zbl 1370.94517) Full Text: DOI OpenURL
Nielsen, Jesper Buus; Ranellucci, Samuel Reactive garbling: foundation, instantiation, application. (English) Zbl 1407.94145 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 1022-1052 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J. B. Nielsen} and \textit{S. Ranellucci}, Lect. Notes Comput. Sci. 10032, 1022--1052 (2016; Zbl 1407.94145) Full Text: DOI OpenURL
Lindell, Yehuda; Smart, Nigel P.; Soria-Vazquez, Eduardo More efficient constant-round multi-party computation from BMR and SHE. (English) Zbl 1406.94071 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 554-581 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Lindell} et al., Lect. Notes Comput. Sci. 9985, 554--581 (2016; Zbl 1406.94071) Full Text: DOI Link OpenURL
Hazay, Carmit; Yanai, Avishay Constant-round maliciously secure two-party computation in the RAM model. (English) Zbl 1406.94062 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 521-553 (2016). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{A. Yanai}, Lect. Notes Comput. Sci. 9985, 521--553 (2016; Zbl 1406.94062) Full Text: DOI OpenURL
Garg, Sanjam; Gupta, Divya; Miao, Peihan; Pandey, Omkant Secure multiparty RAM computation in constant rounds. (English) Zbl 1406.94055 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 491-520 (2016). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{S. Garg} et al., Lect. Notes Comput. Sci. 9985, 491--520 (2016; Zbl 1406.94055) Full Text: DOI OpenURL
Hazay, Carmit; Venkitasubramaniam, Muthuramakrishnan Composable adaptive secure protocols without setup under polytime assumptions. (English) Zbl 1406.94061 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 400-432 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{M. Venkitasubramaniam}, Lect. Notes Comput. Sci. 9985, 400--432 (2016; Zbl 1406.94061) Full Text: DOI OpenURL
Hazay, Carmit; Polychroniadou, Antigoni; Venkitasubramaniam, Muthuramakrishnan Composable security in the tamper-proof hardware model under minimal complexity. (English) Zbl 1406.94060 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 367-399 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Hazay} et al., Lect. Notes Comput. Sci. 9985, 367--399 (2016; Zbl 1406.94060) Full Text: DOI OpenURL
Genkin, Daniel; Ishai, Yuval; Weiss, Mor Binary AMD circuits from secure multiparty computation. (English) Zbl 1406.94057 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 336-366 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Genkin} et al., Lect. Notes Comput. Sci. 9985, 336--366 (2016; Zbl 1406.94057) Full Text: DOI OpenURL
Cohen, Ran; Coretti, Sandro; Garay, Juan; Zikas, Vassilis Probabilistic termination and composability of cryptographic protocols. (English) Zbl 1406.94040 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 240-269 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Cohen} et al., Lect. Notes Comput. Sci. 9816, 240--269 (2016; Zbl 1406.94040) Full Text: DOI OpenURL
Cascudo, Ignacio; Damgård, Ivan; David, Bernardo; Döttling, Nico; Nielsen, Jesper Buus Rate-1, linear time and additively homomorphic UC commitments. (English) Zbl 1406.94035 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 179-207 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{I. Cascudo} et al., Lect. Notes Comput. Sci. 9816, 179--207 (2016; Zbl 1406.94035) Full Text: DOI OpenURL
Ishai, Yuval; Kushilevitz, Eyal; Prabhakaran, Manoj; Sahai, Amit; Yu, Ching-Hua Secure protocol transformations. (English) Zbl 1372.94430 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53007-8/pbk; 978-3-662-53008-5/ebook). Lecture Notes in Computer Science 9815, 430-458 (2016). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{Y. Ishai} et al., Lect. Notes Comput. Sci. 9815, 430--458 (2016; Zbl 1372.94430) Full Text: DOI OpenURL
Hazay, Carmit; Venkitasubramaniam, Muthuramakrishnan On the power of secure two-party computation. (English) Zbl 1372.94429 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53007-8/pbk; 978-3-662-53008-5/ebook). Lecture Notes in Computer Science 9815, 397-429 (2016). MSC: 94A60 68P25 68M12 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{M. Venkitasubramaniam}, Lect. Notes Comput. Sci. 9815, 397--429 (2016; Zbl 1372.94429) Full Text: DOI OpenURL
Kumaresan, Ranjit; Raghuraman, Srinivasan; Sealfon, Adam Network oblivious transfer. (English) Zbl 1391.94772 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53007-8/pbk; 978-3-662-53008-5/ebook). Lecture Notes in Computer Science 9815, 366-396 (2016). MSC: 94A60 68M12 PDF BibTeX XML Cite \textit{R. Kumaresan} et al., Lect. Notes Comput. Sci. 9815, 366--396 (2016; Zbl 1391.94772) Full Text: DOI OpenURL
Cohen, Ran; Peikert, Chris On adaptively secure multiparty computation with a short CRS. (English) Zbl 1400.94182 Zikas, Vassilis (ed.) et al., Security and cryptography for networks. 10th international conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-44617-2/pbk; 978-3-319-44618-9/ebook). Lecture Notes in Computer Science 9841, 129-146 (2016). MSC: 94A62 68Q10 PDF BibTeX XML Cite \textit{R. Cohen} and \textit{C. Peikert}, Lect. Notes Comput. Sci. 9841, 129--146 (2016; Zbl 1400.94182) Full Text: DOI OpenURL
Canetti, Ran; Lin, Huijia; Pass, Rafael Adaptive hardness and composable security in the plain model from standard assumptions. (English) Zbl 1406.94033 SIAM J. Comput. 45, No. 5, 1793-1834 (2016). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{R. Canetti} et al., SIAM J. Comput. 45, No. 5, 1793--1834 (2016; Zbl 1406.94033) Full Text: DOI OpenURL
Cascudo, Ignacio Secret sharing schemes with algebraic properties and applications. (English) Zbl 1479.94301 Beckmann, Arnold (ed.) et al., Pursuit of the universal. 12th conference on computability in Europe, CiE 2016, Paris, France, June 27 – July 1, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 9709, 68-77 (2016). MSC: 94A62 PDF BibTeX XML Cite \textit{I. Cascudo}, Lect. Notes Comput. Sci. 9709, 68--77 (2016; Zbl 1479.94301) Full Text: DOI OpenURL
Lindell, Yehuda Fast cut-and-choose-based protocols for malicious and covert adversaries. (English) Zbl 1355.94068 J. Cryptology 29, No. 2, 456-490 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Lindell}, J. Cryptology 29, No. 2, 456--490 (2016; Zbl 1355.94068) Full Text: DOI OpenURL
Frederiksen, Tore Kasper; Jakobsen, Thomas P.; Nielsen, Jesper Buus; Trifiletti, Roberto On the complexity of additively homomorphic UC commitments. (English) Zbl 1388.94055 Kushilevitz, Eyal (ed.) et al., Theory of cryptography. 13th international conference, TCC 2016-A, Tel Aviv, Israel, January 10–13, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-49095-2/pbk; 978-3-662-49096-9/ebook). Lecture Notes in Computer Science 9562, 542-565 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{T. K. Frederiksen} et al., Lect. Notes Comput. Sci. 9562, 542--565 (2016; Zbl 1388.94055) Full Text: DOI OpenURL
Applebaum, Benny; Ishai, Yuval; Kushilevitz, Eyal; Waters, Brent Encoding functions with constant online rate, or how to compress garbled circuit keys. (English) Zbl 1362.94016 SIAM J. Comput. 44, No. 2, 433-466 (2015). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{B. Applebaum} et al., SIAM J. Comput. 44, No. 2, 433--466 (2015; Zbl 1362.94016) Full Text: DOI Link OpenURL
Keller, Marcel; Orsini, Emmanuela; Scholl, Peter Actively secure OT extension with optimal overhead. (English) Zbl 1375.94138 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-47988-9/pbk; 978-3-662-47989-6/ebook). Lecture Notes in Computer Science 9215, 724-741 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Keller} et al., Lect. Notes Comput. Sci. 9215, 724--741 (2015; Zbl 1375.94138) Full Text: DOI Link OpenURL
Alwen, Joël; Ostrovsky, Rafail; Zhou, Hong-Sheng; Zikas, Vassilis Incoercible multi-party computation and universally composable receipt-free voting. (English) Zbl 1352.94024 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 763-780 (2015). MSC: 94A60 68P25 68M12 PDF BibTeX XML Cite \textit{J. Alwen} et al., Lect. Notes Comput. Sci. 9216, 763--780 (2015; Zbl 1352.94024) Full Text: DOI OpenURL
Genkin, Daniel; Ishai, Yuval; Polychroniadou, Antigoni Efficient multi-party computation: from passive to active security via secure SIMD circuits. (English) Zbl 1352.94037 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 721-741 (2015). MSC: 94A60 68P25 94C99 PDF BibTeX XML Cite \textit{D. Genkin} et al., Lect. Notes Comput. Sci. 9216, 721--741 (2015; Zbl 1352.94037) Full Text: DOI OpenURL
Gupta, Divya; Ishai, Yuval; Maji, Hemanta K.; Sahai, Amit Secure computation from leaky correlated randomness. (English) Zbl 1352.94038 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 701-720 (2015). MSC: 94A60 68Q87 PDF BibTeX XML Cite \textit{D. Gupta} et al., Lect. Notes Comput. Sci. 9216, 701--720 (2015; Zbl 1352.94038) Full Text: DOI OpenURL
Ostrovsky, Rafail; Richelson, Silas; Scafuro, Alessandra Round-optimal black-box two-party computation. (English) Zbl 1352.94056 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 339-358 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Ostrovsky} et al., Lect. Notes Comput. Sci. 9216, 339--358 (2015; Zbl 1352.94056) Full Text: DOI OpenURL
Garg, Sanjam; Ishai, Yuval; Kushilevitz, Eyal; Ostrovsky, Rafail; Sahai, Amit Cryptography with one-way communication. (English) Zbl 1351.94046 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 191-208 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Garg} et al., Lect. Notes Comput. Sci. 9216, 191--208 (2015; Zbl 1351.94046) Full Text: DOI OpenURL
Chen, Qi; Pei, Dingyi; Tang, Chunming; Yue, Qiang; Ji, Tongkai A note on ramp secret sharing schemes from error-correcting codes. (English) Zbl 1286.94093 Math. Comput. Modelling 57, No. 11-12, 2695-2702 (2013). MSC: 94A62 94B25 94B05 PDF BibTeX XML Cite \textit{Q. Chen} et al., Math. Comput. Modelling 57, No. 11--12, 2695--2702 (2013; Zbl 1286.94093) Full Text: DOI OpenURL
Choi, Seung Geol; Katz, Jonathan; Wee, Hoeteck; Zhou, Hong-Sheng Efficient, adaptively secure, and composable oblivious transfer with a single, global CRS. (English) Zbl 1314.94061 Kurosawa, Kaoru (ed.) et al., Public-key cryptography – PKC 2013. 16th international conference on practice and theory in public-key cryptography, Nara, Japan, February 26–March 1, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-36361-0/pbk). Lecture Notes in Computer Science 7778, 73-88 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{S. G. Choi} et al., Lect. Notes Comput. Sci. 7778, 73--88 (2013; Zbl 1314.94061) Full Text: DOI OpenURL
Lindell, Yehuda; Pinkas, Benny Secure two-party computation via cut-and-choose oblivious transfer. (English) Zbl 1278.94056 J. Cryptology 25, No. 4, 680-722 (2012). MSC: 94A60 68M12 68P25 94A62 PDF BibTeX XML Cite \textit{Y. Lindell} and \textit{B. Pinkas}, J. Cryptology 25, No. 4, 680--722 (2012; Zbl 1278.94056) Full Text: DOI OpenURL
Ghodosi, Hossein; Pieprzyk, Josef; Steinfeld, Ron Multi-party computation with conversion of secret sharing. (English) Zbl 1234.68151 Des. Codes Cryptography 62, No. 3, 259-272 (2012). MSC: 68Q25 94A60 94A62 PDF BibTeX XML Cite \textit{H. Ghodosi} et al., Des. Codes Cryptography 62, No. 3, 259--272 (2012; Zbl 1234.68151) Full Text: DOI Link OpenURL
Yu, Ching-Hua; Chow, Sherman S. M.; Chung, Kai-Min; Liu, Feng-Hao Efficient secure two-party exponentiation. (English) Zbl 1284.94149 Kiayias, Aggelos (ed.), Topics in cryptology – CT-RSA 2011. The cryptographers’ track at the RSA conference 2011, San Francisco, CA, USA, February 14–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-19073-5/pbk). Lecture Notes in Computer Science 6558, 17-32 (2011). MSC: 94A62 PDF BibTeX XML Cite \textit{C.-H. Yu} et al., Lect. Notes Comput. Sci. 6558, 17--32 (2011; Zbl 1284.94149) Full Text: DOI OpenURL
Barkol, Omer; Ishai, Yuval; Weinreb, Enav On \(d\)-multiplicative secret sharing. (English) Zbl 1201.94074 J. Cryptology 23, No. 4, 580-593 (2010). MSC: 94A62 PDF BibTeX XML Cite \textit{O. Barkol} et al., J. Cryptology 23, No. 4, 580--593 (2010; Zbl 1201.94074) Full Text: DOI OpenURL
Fehr, Serge Quantum cryptography. (English) Zbl 1190.81033 Found. Phys. 40, No. 5, 494-531 (2010). MSC: 81P94 81P45 PDF BibTeX XML Cite \textit{S. Fehr}, Found. Phys. 40, No. 5, 494--531 (2010; Zbl 1190.81033) Full Text: DOI OpenURL
Goyal, Vipul; Ishai, Yuval; Sahai, Amit; Venkatesan, Ramarathnam; Wadia, Akshay Founding cryptography on tamper-proof hardware tokens. (English) Zbl 1274.94072 Micciancio, Daniele (ed.), Theory of cryptography. 7th theory of cryptography conference, TCC 2010, Zurich, Switzerland, February 9–11, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-11798-5/pbk). Lecture Notes in Computer Science 5978, 308-326 (2010). MSC: 94A60 PDF BibTeX XML Cite \textit{V. Goyal} et al., Lect. Notes Comput. Sci. 5978, 308--326 (2010; Zbl 1274.94072) Full Text: DOI OpenURL
Damgård, Ivan; Nielsen, Jesper Buus; Orlandi, Claudio On the necessary and sufficient assumptions for UC computation. (English) Zbl 1274.94060 Micciancio, Daniele (ed.), Theory of cryptography. 7th theory of cryptography conference, TCC 2010, Zurich, Switzerland, February 9–11, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-11798-5/pbk). Lecture Notes in Computer Science 5978, 109-127 (2010). MSC: 94A60 PDF BibTeX XML Cite \textit{I. Damgård} et al., Lect. Notes Comput. Sci. 5978, 109--127 (2010; Zbl 1274.94060) Full Text: DOI OpenURL
Gordon, Dov; Ishai, Yuval; Moran, Tal; Ostrovsky, Rafail; Sahai, Amit On complete primitives for fairness. (English) Zbl 1274.94071 Micciancio, Daniele (ed.), Theory of cryptography. 7th theory of cryptography conference, TCC 2010, Zurich, Switzerland, February 9–11, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-11798-5/pbk). Lecture Notes in Computer Science 5978, 91-108 (2010). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Gordon} et al., Lect. Notes Comput. Sci. 5978, 91--108 (2010; Zbl 1274.94071) Full Text: DOI OpenURL