Green, Matthew; Kaptchuk, Gabriel; Van Laer, Gijs Abuse resistant law enforcement access systems. (English) Zbl 1479.94181 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12698, 553-583 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Green} et al., Lect. Notes Comput. Sci. 12698, 553--583 (2021; Zbl 1479.94181) Full Text: DOI OpenURL
Burra, Sai Sheshank; Larraia, Enrique; Nielsen, Jesper Buus; Nordholt, Peter Sebastian; Orlandi, Claudio; Orsini, Emmanuela; Scholl, Peter; Smart, Nigel P. High-performance multi-party computation for binary circuits based on oblivious transfer. (English) Zbl 1470.94080 J. Cryptology 34, No. 3, Paper No. 34, 87 p. (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. S. Burra} et al., J. Cryptology 34, No. 3, Paper No. 34, 87 p. (2021; Zbl 1470.94080) Full Text: DOI Link OpenURL
Hazay, Carmit; Venkitasubramaniam, Muthuramakrishnan; Weiss, Mor The price of active security in cryptographic protocols. (English) Zbl 1493.94034 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 184-215 (2020). MSC: 94A60 68P25 68N20 PDF BibTeX XML Cite \textit{C. Hazay} et al., Lect. Notes Comput. Sci. 12106, 184--215 (2020; Zbl 1493.94034) Full Text: DOI OpenURL
Hazay, Carmit; Shelat, Abhi; Venkitasubramaniam, Muthuramakrishnan Going beyond dual execution: MPC for functions with efficient verification. (English) Zbl 07436977 Kiayias, Aggelos (ed.) et al., Public-key cryptography – PKC 2020. 23rd IACR international conference on practice and theory of public-key cryptography, Edinburgh, UK, May 4–7, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12111, 328-356 (2020). MSC: 68P25 94A62 94A60 PDF BibTeX XML Cite \textit{C. Hazay} et al., Lect. Notes Comput. Sci. 12111, 328--356 (2020; Zbl 07436977) Full Text: DOI OpenURL
Hazay, Carmit; Yanai, Avishay Constant-round maliciously secure two-party computation in the RAM model. (English) Zbl 1435.94131 J. Cryptology 32, No. 4, 1144-1199 (2019). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{A. Yanai}, J. Cryptology 32, No. 4, 1144--1199 (2019; Zbl 1435.94131) Full Text: DOI OpenURL
Ben-Efraim, Aner On multiparty garbling of arithmetic circuits. (English) Zbl 1447.94020 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 11274, 3-33 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Ben-Efraim}, Lect. Notes Comput. Sci. 11274, 3--33 (2018; Zbl 1447.94020) Full Text: DOI OpenURL
Beyne, Tim Block cipher invariants as eigenvectors of correlation matrices. (English) Zbl 1446.94102 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 3-31 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Beyne}, Lect. Notes Comput. Sci. 11272, 3--31 (2018; Zbl 1446.94102) Full Text: DOI OpenURL
Khurana, Dakshita; Ostrovsky, Rafail; Srinivasan, Akshayaram Round optimal black-box “commit-and-prove”. (English) Zbl 1443.94067 Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11239, 286-313 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Khurana} et al., Lect. Notes Comput. Sci. 11239, 286--313 (2018; Zbl 1443.94067) Full Text: DOI OpenURL
Hazay, Carmit Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs. (English) Zbl 1444.94069 J. Cryptology 31, No. 2, 537-586 (2018). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Hazay}, J. Cryptology 31, No. 2, 537--586 (2018; Zbl 1444.94069) Full Text: DOI OpenURL
Mohassel, Payman; Rosulek, Mike Non-interactive secure 2PC in the offline/online and batch settings. (English) Zbl 1415.94451 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10212, 425-455 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Mohassel} and \textit{M. Rosulek}, Lect. Notes Comput. Sci. 10212, 425--455 (2017; Zbl 1415.94451) Full Text: DOI OpenURL
Nielsen, Jesper Buus; Ranellucci, Samuel Reactive garbling: foundation, instantiation, application. (English) Zbl 1407.94145 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 1022-1052 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J. B. Nielsen} and \textit{S. Ranellucci}, Lect. Notes Comput. Sci. 10032, 1022--1052 (2016; Zbl 1407.94145) Full Text: DOI OpenURL
Kempka, Carmen; Kikuchi, Ryo; Suzuki, Koutarou How to circumvent the two-ciphertext lower bound for linear garbling schemes. (English) Zbl 1407.94127 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 967-997 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Kempka} et al., Lect. Notes Comput. Sci. 10032, 967--997 (2016; Zbl 1407.94127) Full Text: DOI OpenURL
Nielsen, Jesper Buus; Orlandi, Claudio Cross and clean: amortized garbled circuits with constant overhead. (English) Zbl 1406.94076 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 582-603 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J. B. Nielsen} and \textit{C. Orlandi}, Lect. Notes Comput. Sci. 9985, 582--603 (2016; Zbl 1406.94076) Full Text: DOI OpenURL
Hazay, Carmit; Yanai, Avishay Constant-round maliciously secure two-party computation in the RAM model. (English) Zbl 1406.94062 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 521-553 (2016). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Hazay} and \textit{A. Yanai}, Lect. Notes Comput. Sci. 9985, 521--553 (2016; Zbl 1406.94062) Full Text: DOI OpenURL
Garg, Sanjam; Gupta, Divya; Miao, Peihan; Pandey, Omkant Secure multiparty RAM computation in constant rounds. (English) Zbl 1406.94055 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 491-520 (2016). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{S. Garg} et al., Lect. Notes Comput. Sci. 9985, 491--520 (2016; Zbl 1406.94055) Full Text: DOI OpenURL
Baum, Carsten; Damgård, Ivan; Larsen, Kasper Green; Nielsen, Michael How to prove knowledge of small secrets. (English) Zbl 1406.94024 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 478-498 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Baum} et al., Lect. Notes Comput. Sci. 9816, 478--498 (2016; Zbl 1406.94024) Full Text: DOI OpenURL
Applebaum, Benny Garbling XOR gates “for free” in the standard model. (English) Zbl 1348.94030 J. Cryptology 29, No. 3, 552-576 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Applebaum}, J. Cryptology 29, No. 3, 552--576 (2016; Zbl 1348.94030) Full Text: DOI Link OpenURL
Lindell, Yehuda Fast cut-and-choose-based protocols for malicious and covert adversaries. (English) Zbl 1355.94068 J. Cryptology 29, No. 2, 456-490 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Lindell}, J. Cryptology 29, No. 2, 456--490 (2016; Zbl 1355.94068) Full Text: DOI OpenURL
Frederiksen, Tore Kasper; Jakobsen, Thomas P.; Nielsen, Jesper Buus; Trifiletti, Roberto On the complexity of additively homomorphic UC commitments. (English) Zbl 1388.94055 Kushilevitz, Eyal (ed.) et al., Theory of cryptography. 13th international conference, TCC 2016-A, Tel Aviv, Israel, January 10–13, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-49095-2/pbk; 978-3-662-49096-9/ebook). Lecture Notes in Computer Science 9562, 542-565 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{T. K. Frederiksen} et al., Lect. Notes Comput. Sci. 9562, 542--565 (2016; Zbl 1388.94055) Full Text: DOI OpenURL
Lindell, Yehuda; Pinkas, Benny Secure two-party computation via cut-and-choose oblivious transfer. (English) Zbl 1278.94056 J. Cryptology 25, No. 4, 680-722 (2012). MSC: 94A60 68M12 68P25 94A62 PDF BibTeX XML Cite \textit{Y. Lindell} and \textit{B. Pinkas}, J. Cryptology 25, No. 4, 680--722 (2012; Zbl 1278.94056) Full Text: DOI OpenURL