2019
DOI: 10.1007/978-3-030-26951-7_2
|View full text |Cite
|
Sign up to set email alerts
|

Adaptively Secure MPC with Sublinear Communication Complexity

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
11
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
6

Relationship

1
5

Authors

Journals

citations
Cited by 24 publications
(11 citation statements)
references
References 76 publications
0
11
0
Order By: Relevance
“…Their construction relies on complexity leveraging which entails a sub-exponential loss relative to IO and one-way functions. Hence, we obtain the following corollary improving on Theorem 7 in the proceedings version of [CsW19] in a black-box way.…”
Section: Invertibilitymentioning
confidence: 69%
See 3 more Smart Citations
“…Their construction relies on complexity leveraging which entails a sub-exponential loss relative to IO and one-way functions. Hence, we obtain the following corollary improving on Theorem 7 in the proceedings version of [CsW19] in a black-box way.…”
Section: Invertibilitymentioning
confidence: 69%
“…Thus, we obtain the first instantiation of an adaptive explainability compiler [DKR15] without complexity leveraging and, hence, based only on polynomial hardness assumptions. The recent work of Cohen, shelat, and Wichs [CsW19] uses such an adaptive explainability compiler to obtain succinct adaptive MPC, where "succinct" means that the communication complexity is sublinear in the complexity of the evaluated function. Due to our instantiation of acPREH rand ≈c from polynomial iO, we improve the results of [CsW19] by relaxing the requirement for subexponentially secure iO to polynomially secure iO in a black-box way.…”
Section: New Results For Adaptively Secure Computationmentioning
confidence: 99%
See 2 more Smart Citations
“…Two-round MPC protocols in the malicious setting were first explored in [ 37 , 38 ], while recent years have witnessed exciting developments in two-round MPC [ 1 5 , 9 11 , 15 , 25 , 26 , 31 36 , 42 , 49 , 51 , 59 , 60 , 64 ]. The current state of the art can be summarized as follows: Garg and Srinivasan [ 33 ] and Benhamouda and Lin [ 9 ] showed how to balance between the optimal round complexity and minimal cryptographic assumptions for MPC in the broadcast model, by showing that every function can be computed with unanimous abort using two broadcast rounds, assuming two-round oblivious transfer (OT) and tolerating corruptions.…”
Section: Introductionmentioning
confidence: 99%