{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,10]],"date-time":"2024-09-10T20:06:24Z","timestamp":1725998784979},"publisher-location":"Cham","reference-count":50,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030038069"},{"type":"electronic","value":"9783030038076"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-030-03807-6_5","type":"book-chapter","created":{"date-parts":[[2018,11,4]],"date-time":"2018-11-04T03:42:46Z","timestamp":1541302966000},"page":"123-151","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":29,"title":["Two-Round MPC: Information-Theoretic and Black-Box"],"prefix":"10.1007","author":[{"given":"Sanjam","family":"Garg","sequence":"first","affiliation":[]},{"given":"Yuval","family":"Ishai","sequence":"additional","affiliation":[]},{"given":"Akshayaram","family":"Srinivasan","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,11,4]]},"reference":[{"key":"5_CR1","doi-asserted-by":"crossref","unstructured":"Applebaum, B., Brakerski, Z., Tsabary, R.: Perfect secure computation in two rounds. To appear in TCC (2018). https:\/\/eprint.iacr.org\/2018\/894","DOI":"10.1007\/978-3-030-03807-6_6"},{"key":"5_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"395","DOI":"10.1007\/978-3-319-96881-0_14","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"P Ananth","year":"2018","unstructured":"Ananth, P., Choudhuri, A.R., Goel, A., Jain, A.: Round-optimal secure multiparty computation with honest majority. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 395\u2013424. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96881-0_14"},{"key":"5_CR3","unstructured":"Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in NC\n$$^0$$\n. In: 45th FOCS, Rome, Italy, 17\u201319 October 2004, pp. 166\u2013175. IEEE Computer Society Press (2004)"},{"key":"5_CR4","doi-asserted-by":"crossref","unstructured":"Asharov, G., Jain, A., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. IACR Cryptology ePrint Archive, p. 613 (2011)","DOI":"10.1007\/978-3-642-29011-4_29"},{"key":"5_CR5","doi-asserted-by":"crossref","unstructured":"Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.) ACM CCS 13, Berlin, Germany, 4\u20138 November 2013, pp. 535\u2013548. ACM Press (2013)","DOI":"10.1145\/2508859.2516738"},{"key":"5_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"673","DOI":"10.1007\/978-3-662-46800-5_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2015","author":"G Asharov","year":"2015","unstructured":"Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer extensions with security for malicious adversaries. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 673\u2013701. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46800-5_26"},{"key":"5_CR7","doi-asserted-by":"crossref","unstructured":"Bar-Ilan, J., Beaver, D.: Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In: Proceedings of the Eighth Annual ACM Symposium on Principles of Distributed Computing, Edmonton, Alberta, Canada, 14\u201316 August 1989, pp. 201\u2013209 (1989)","DOI":"10.1145\/72981.72995"},{"key":"5_CR8","doi-asserted-by":"crossref","unstructured":"Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Orr\u00f9, M.: Homomorphic secret sharing: Optimizations and applications. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 17, Dallas, TX, USA, 31 October\u20132 November 2017, pp. 2105\u20132122. ACM Press (2017)","DOI":"10.1145\/3133956.3134107"},{"issue":"6","key":"5_CR9","doi-asserted-by":"publisher","first-page":"1769","DOI":"10.1109\/18.556673","volume":"42","author":"G Brassard","year":"1996","unstructured":"Brassard, G., Cr\u00e9peau, C., Santha, M.: Oblivious transfers and intersecting codes. IEEE Trans. Inf. Theory 42(6), 1769\u20131780 (1996)","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"4","key":"5_CR10","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/s00145-002-0146-4","volume":"16","author":"G Brassard","year":"2003","unstructured":"Brassard, G., Cr\u00e9peau, C., Wolf, S.: Oblivious transfers and privacy amplification. J. Cryptol. 16(4), 219\u2013237 (2003)","journal-title":"J. Cryptol."},{"key":"5_CR11","doi-asserted-by":"crossref","unstructured":"Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, 22\u201324 May 1996, pp. 479\u2013488 (1996)","DOI":"10.1145\/237814.237996"},{"key":"5_CR12","doi-asserted-by":"crossref","unstructured":"Boneh, D., et al.: Threshold cryptosystems from threshold fully homomorphic encryption. To appear in Crypto (2018). https:\/\/eprint.iacr.org\/2017\/956","DOI":"10.1007\/978-3-319-96884-1_19"},{"key":"5_CR13","doi-asserted-by":"crossref","unstructured":"Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: 48th FOCS, Providence, RI, USA, 20\u201323 October, pp. 647\u2013657. IEEE Computer Society Press (2007)","DOI":"10.1109\/FOCS.2007.50"},{"key":"5_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"509","DOI":"10.1007\/978-3-662-53018-4_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"E Boyle","year":"2016","unstructured":"Boyle, E., Gilboa, N., Ishai, Y.: Breaking the circuit size barrier for secure computation under DDH. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 509\u2013539. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53018-4_19"},{"key":"5_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"163","DOI":"10.1007\/978-3-319-56614-6_6","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"E Boyle","year":"2017","unstructured":"Boyle, E., Gilboa, N., Ishai, Y.: Group-based secure computation: optimizing rounds, communication, and computation. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 163\u2013193. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56614-6_6"},{"key":"5_CR16","unstructured":"Boyle, E., Gilboa, N., Ishai, Y., Lin, H., Tessaro, S.: Foundations of homomorphic secret sharing. In: ITCS 2018, pp. 21:1\u201321:21, January 2018"},{"key":"5_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"500","DOI":"10.1007\/978-3-319-78375-8_17","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"F Benhamouda","year":"2018","unstructured":"Benhamouda, F., Lin, H.: k-round multiparty computation from k-round oblivious transfer via garbled interactive circuits. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 500\u2013532. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78375-8_17"},{"key":"5_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"547","DOI":"10.1007\/0-387-34805-0_48","volume-title":"Advances in Cryptology \u2014 CRYPTO\u2019 89 Proceedings","author":"M Bellare","year":"1990","unstructured":"Bellare, M., Micali, S.: Non-interactive oblivious transfer and applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 547\u2013557. Springer, New York (1990). https:\/\/doi.org\/10.1007\/0-387-34805-0_48"},{"key":"5_CR19","doi-asserted-by":"crossref","unstructured":"Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: 22nd ACM STOC, Baltimore, MD, USA, 14\u201316 May, pp. 503\u2013513. ACM Press (1990)","DOI":"10.1145\/100216.100287"},{"issue":"1","key":"5_CR20","doi-asserted-by":"publisher","first-page":"143","DOI":"10.1007\/s001459910006","volume":"13","author":"R Canetti","year":"2000","unstructured":"Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143\u2013202 (2000)","journal-title":"J. Cryptol."},{"key":"5_CR21","doi-asserted-by":"crossref","unstructured":"Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, Las Vegas, NV, USA, 14\u201317 October 2001, pp. 136\u2013145. IEEE Computer Society Press (2001)","DOI":"10.1109\/SFCS.2001.959888"},{"key":"5_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"268","DOI":"10.1007\/978-3-642-10366-7_16","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"SG Choi","year":"2009","unstructured":"Choi, S.G., Elbaz, A., Malkin, T., Yung, M.: Secure multi-party computation minimizing online rounds. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 268\u2013286. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-10366-7_16"},{"issue":"6","key":"5_CR23","doi-asserted-by":"publisher","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","volume":"22","author":"W Diffie","year":"1976","unstructured":"Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644\u2013654 (1976)","journal-title":"IEEE Trans. Inf. Theory"},{"key":"5_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/978-3-662-53015-3_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"Y Dodis","year":"2016","unstructured":"Dodis, Y., Halevi, S., Rothblum, R.D., Wichs, D.: Spooky encryption and its applications. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 93\u2013122. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53015-3_4"},{"issue":"6","key":"5_CR25","doi-asserted-by":"publisher","first-page":"637","DOI":"10.1145\/3812.3818","volume":"28","author":"S Even","year":"1985","unstructured":"Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637\u2013647 (1985)","journal-title":"Commun. ACM"},{"key":"5_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"381","DOI":"10.1007\/978-3-319-68637-0_23","volume-title":"Provable Security","author":"N Fazio","year":"2017","unstructured":"Fazio, N., Gennaro, R., Jafarikhah, T., Skeith, W.E.: Homomorphic secret sharing from paillier encryption. In: Okamoto, T., Yu, Y., Au, M.H., Li, Y. (eds.) ProvSec 2017. LNCS, vol. 10592, pp. 381\u2013399. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-68637-0_23"},{"key":"5_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"74","DOI":"10.1007\/978-3-642-54242-8_4","volume-title":"Theory of Cryptography","author":"S Garg","year":"2014","unstructured":"Garg, S., Gentry, C., Halevi, S., Raykova, M.: Two-round secure MPC from indistinguishability obfuscation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 74\u201394. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-642-54242-8_4"},{"key":"5_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"63","DOI":"10.1007\/978-3-662-48000-7_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"S Dov Gordon","year":"2015","unstructured":"Dov Gordon, S., Liu, F.-H., Shi, E.: Constant-round MPC with fairness and guarantee of output delivery. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 63\u201382. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_4"},{"key":"5_CR29","doi-asserted-by":"crossref","unstructured":"Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: 14th ACM STOC, San Francisco, CA, USA, 5\u20137 May 1982, pp. 365\u2013377. ACM Press (1982)","DOI":"10.1145\/800070.802212"},{"key":"5_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"545","DOI":"10.1007\/978-3-319-96878-0_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"S Garg","year":"2018","unstructured":"Garg, S., Mahmoody, M., Masny, D., Meckler, I.: On the round complexity of OT extension. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 545\u2013574. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96878-0_19"},{"key":"5_CR31","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, New York City, NY, USA, 25\u201327 May 1987, pp. 218\u2013229. ACM Press (1987)"},{"key":"5_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-540-78967-3_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J Groth","year":"2008","unstructured":"Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415\u2013432. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78967-3_24"},{"key":"5_CR33","doi-asserted-by":"crossref","unstructured":"Garg, S., Srinivasan, A.: Garbled protocols and two-round MPC from bilinear maps. In: 58th FOCS, pp. 588\u2013599. IEEE Computer Society Press (2017)","DOI":"10.1109\/FOCS.2017.60"},{"key":"5_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"468","DOI":"10.1007\/978-3-319-78375-8_16","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"S Garg","year":"2018","unstructured":"Garg, S., Srinivasan, A.: Two-round multiparty secure computation from minimal assumptions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 468\u2013499. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78375-8_16"},{"key":"5_CR35","unstructured":"Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st FOCS, Redondo Beach, CA, USA, 12\u201314 November 2000, pp. 294\u2013304. IEEE Computer Society Press (2000)"},{"key":"5_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"600","DOI":"10.1007\/978-3-642-36594-2_34","volume-title":"Theory of Cryptography","author":"Y Ishai","year":"2013","unstructured":"Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., Paskin-Cherniavsky, A.: On the power of correlated randomness in secure computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 600\u2013620. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-36594-2_34"},{"key":"5_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"145","DOI":"10.1007\/978-3-540-45146-4_9","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"Y Ishai","year":"2003","unstructured":"Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145\u2013161. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-45146-4_9"},{"key":"5_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"406","DOI":"10.1007\/978-3-642-20465-4_23","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"Y Ishai","year":"2011","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A.: Efficient non-interactive secure computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 406\u2013425. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-20465-4_23"},{"key":"5_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"577","DOI":"10.1007\/978-3-642-14623-7_31","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"Y Ishai","year":"2010","unstructured":"Ishai, Y., Kushilevitz, E., Paskin, A.: Secure multiparty computation with minimal interaction. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 577\u2013594. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_31"},{"key":"5_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"698","DOI":"10.1007\/978-3-319-76578-5_24","volume-title":"Public-Key Cryptography \u2013 PKC 2018","author":"Y Ishai","year":"2018","unstructured":"Ishai, Y., Mittal, M., Ostrovsky, R.: On the message complexity of secure multiparty computation. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10769, pp. 698\u2013711. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-76578-5_24"},{"key":"5_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"572","DOI":"10.1007\/978-3-540-85174-5_32","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"Y Ishai","year":"2008","unstructured":"Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer \u2013 efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572\u2013591. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85174-5_32"},{"key":"5_CR42","unstructured":"Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, Washigton, USA, 14\u201317 May 1989, pp. 44\u201361 (1989)"},{"key":"5_CR43","unstructured":"Kilian, J.: Founding cryptography on oblivious transfer. In: 20th ACM STOC, Chicago, IL, USA, 2\u20134 May 1988, pp. 20\u201331. ACM Press (1988)"},{"key":"5_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"724","DOI":"10.1007\/978-3-662-47989-6_35","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"M Keller","year":"2015","unstructured":"Keller, M., Orsini, E., Scholl, P.: Actively secure OT extension with optimal overhead. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 724\u2013741. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-47989-6_35"},{"key":"5_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"735","DOI":"10.1007\/978-3-662-49896-5_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"P Mukherjee","year":"2016","unstructured":"Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 735\u2013763. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_26"},{"key":"5_CR46","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"554","DOI":"10.1007\/978-3-540-85174-5_31","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"C Peikert","year":"2008","unstructured":"Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554\u2013571. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85174-5_31"},{"key":"5_CR47","unstructured":"Pfitzmann, B., Waidner, M.: Composition and integrity preservation of secure reactive systems. In: Jajodia, S., Samarati, P. (eds.) ACM CCS 2000, Athens, Greece, 1\u20134 November 2000, pp. 245\u2013254. ACM Press (2000)"},{"key":"5_CR48","unstructured":"Rabin, M.: How to exchange secrets by oblivious transfer. Technical report TR-81, Harvard Aiken Computation Laboratory (1981)"},{"key":"5_CR49","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) 37th ACM STOC, Baltimore, MA, USA, 22\u201324 May 2005, pp. 84\u201393. ACM Press (2005)"},{"key":"5_CR50","doi-asserted-by":"crossref","unstructured":"Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, Toronto, Ontario, Canada, 27\u201329 October 1986, pp. 162\u2013167. IEEE Computer Society Press (1986)","DOI":"10.1109\/SFCS.1986.25"}],"container-title":["Lecture Notes in Computer Science","Theory of Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-03807-6_5","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,11,4]],"date-time":"2021-11-04T01:03:13Z","timestamp":1635987793000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-03807-6_5"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783030038069","9783030038076"],"references-count":50,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-03807-6_5","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]},"assertion":[{"value":"4 November 2018","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"TCC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Theory of Cryptography Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Panaji","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"India","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2018","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"11 November 2018","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14 November 2018","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"16","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"tcc2018","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/tcc.iacr.org\/2018\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}