Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Abstract. Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Pre-.
Abstract. Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Pre-.
Secure Multiparty Computation (MPC) allows a set of mutually distrusting ... 1, realizes what we call MPC with Punishable Abort or ... A crucial building block of ...
Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Previous works have proposed ...
Missing: Punishable | Show results with:Punishable
Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Previous works have proposed ...
Missing: Punishable | Show results with:Punishable
Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Previous works have proposed ...
Feb 10, 2020 · Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority.
Missing: Punishable | Show results with:Punishable
People also ask
This provides a more efficient alternative to existing ID-MPC protocols, such as the GMW protocol, that make a non-black-box use of the underlying primitives.
Missing: Insured Punishable
Insured MPC: Efficient Secure Multiparty Computation with Punishable Abort · Computer Science. IACR Cryptol. ePrint Arch. · 2018.
Round Efficient Secure Multiparty Quantum Computation with Identifiable Abort ... Insured MPC: Efficient Secure Multiparty Computation with Punishable Abort