Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Secure multiparty computation and trusted hardware: Examining adoption challenges and opportunities
When two or more parties need to compute a common result while safeguarding their
sensitive inputs, they use secure multiparty computation (SMC) techniques such as garbled …
sensitive inputs, they use secure multiparty computation (SMC) techniques such as garbled …
Two-round multiparty secure computation from minimal assumptions
We provide new two-round multiparty secure computation (MPC) protocols in the dishonest
majority setting assuming the minimal assumption that two-round oblivious transfer (OT) …
majority setting assuming the minimal assumption that two-round oblivious transfer (OT) …
Efficient laconic cryptography from learning with errors
Laconic cryptography is an emerging paradigm that enables cryptographic primitives with
sublinear communication complexity in just two messages. In particular, a two-message …
sublinear communication complexity in just two messages. In particular, a two-message …
Two-round oblivious transfer from CDH or LPN
We show a new general approach for constructing maliciously-secure two-round oblivious
transfer (OT). Specifically, we provide a generic sequence of transformations to upgrade a …
transfer (OT). Specifically, we provide a generic sequence of transformations to upgrade a …
Round-optimal secure multi-party computation
Secure multi-party computation (MPC) is a central cryptographic task that allows a set of
mutually distrustful parties to jointly compute some function of their private inputs where …
mutually distrustful parties to jointly compute some function of their private inputs where …
Round optimal secure multiparty computation from minimal assumptions
We construct a four round secure multip arty computation (MPC) protocol in the plain model
that achieves security against any dishonest majority. The security of our protocol relies only …
that achieves security against any dishonest majority. The security of our protocol relies only …
Promise zero knowledge and its applications to round optimal MPC
We devise a new partitioned simulation technique for MPC where the simulator uses
different strategies for simulating the view of aborting adversaries and non-aborting …
different strategies for simulating the view of aborting adversaries and non-aborting …
Round-optimal secure multiparty computation with honest majority
We study the exact round complexity of secure multiparty computation (MPC) in the honest
majority setting. We construct several round-optimal n-party protocols, tolerating any t< n 2 …
majority setting. We construct several round-optimal n-party protocols, tolerating any t< n 2 …
Optimal bounded-collusion secure functional encryption
We construct private-key and public-key functional encryption schemes in the bounded-key
setting; that is, secure against adversaries that obtain an a-priori bounded number of …
setting; that is, secure against adversaries that obtain an a-priori bounded number of …
Multiparty reusable non-interactive secure computation from LWE
Motivated by the goal of designing versatile and flexible secure computation protocols that at
the same time require as little interaction as possible, we present new multiparty reusable …
the same time require as little interaction as possible, we present new multiparty reusable …