Byali et al., 2018 - Google Patents
Fast secure computation for small population over the internetByali et al., 2018
View PDF- Document ID
- 7102683290150373932
- Author
- Byali M
- Joseph A
- Patra A
- Ravi D
- Publication year
- Publication venue
- Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
External Links
Snippet
Secure Multi-Party Computation (MPC) with small number of parties is an interesting area of research, primarily due to its ability to model most real-life MPC applications and the simplicity and efficiency of the resulting protocols. In this work, we present efficient, constant …
- 238000004891 communication 0 abstract description 53
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/16—Arrangements for providing special services to substations contains provisionally no documents
- H04L12/18—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast
- H04L12/1886—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast with traffic restrictions for efficiency improvement, e.g. involving subnets or subdomains
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/16—Arrangements for providing special services to substations contains provisionally no documents
- H04L12/18—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast
- H04L12/1836—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast with heterogeneous network architecture
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/16—Arrangements for providing special services to substations contains provisionally no documents
- H04L12/18—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast
- H04L12/1813—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/16—Arrangements for providing special services to substations contains provisionally no documents
- H04L12/18—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast
- H04L12/1863—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast comprising mechanisms for improved reliability, e.g. status reports
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Byali et al. | Fast secure computation for small population over the internet | |
Fernández-Caramés et al. | A Review on the Use of Blockchain for the Internet of Things | |
Lindell et al. | An efficient protocol for secure two-party computation in the presence of malicious adversaries | |
Katz et al. | Scalable protocols for authenticated group key exchange | |
Ishai et al. | Founding cryptography on oblivious transfer–efficiently | |
Duan et al. | Secure causal atomic broadcast, revisited | |
Eskandarian et al. | Clarion: Anonymous communication from multiparty shuffling protocols | |
Ishai et al. | Identifying cheaters without an honest majority | |
Lin et al. | Black-box constructions of composable protocols without set-up | |
US6826687B1 (en) | Commitments in signatures | |
Jutla et al. | Dual-system simulation-soundness with applications to UC-PAKE and more | |
Byali et al. | Fast actively secure five-party computation with security beyond abort | |
Ganesh et al. | Efficient adaptively secure zero-knowledge from garbled circuits | |
Kolesnikov et al. | Improved secure two-party computation via information-theoretic garbled circuits | |
Olakanmi et al. | Trust-aware and incentive-based offloading scheme for secure multi-party computation in Internet of Things | |
Christodorescu et al. | Amortized threshold symmetric-key encryption | |
Garg et al. | hints: Threshold signatures with silent setup | |
Barak et al. | Secure computation without authentication | |
Katz et al. | Pseudonymous broadcast and secure computation from cryptographic puzzles | |
Karakoç et al. | Set-ot: A secure equality testing protocol based on oblivious transfer | |
Chan et al. | MPC for MPC: secure computation on a massively parallel computing architecture | |
Liang et al. | XPull: A Relay-Based Blockchain Intercommunication Framework Achieving Cross-Chain State Pulling | |
Fitzi et al. | Pseudo-signatures, broadcast, and multi-party computation from correlated randomness | |
Xiao et al. | Tightly secure two-pass authenticated key exchange protocol in the CK model | |
Lu et al. | PrivData Network: a privacy-preserving on-chain data factory and trading market |