{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T19:18:07Z","timestamp":1726082287855},"publisher-location":"Cham","reference-count":51,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030457235"},{"type":"electronic","value":"9783030457242"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-45724-2_7","type":"book-chapter","created":{"date-parts":[[2020,5,1]],"date-time":"2020-05-01T00:17:18Z","timestamp":1588292238000},"page":"184-215","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":13,"title":["The Price of Active Security in Cryptographic Protocols"],"prefix":"10.1007","author":[{"given":"Carmit","family":"Hazay","sequence":"first","affiliation":[]},{"given":"Muthuramakrishnan","family":"Venkitasubramaniam","sequence":"additional","affiliation":[]},{"given":"Mor","family":"Weiss","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,5,1]]},"reference":[{"key":"7_CR1","doi-asserted-by":"crossref","unstructured":"Ames, S., Hazay, C., Ishai, Y., Venkitasubramaniam, M.: Ligero: lightweight sublinear arguments without a trusted setup. In: CCS, pp. 2087\u20132104 (2017)","DOI":"10.1145\/3133956.3134104"},{"key":"7_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/978-3-319-63688-7_8","volume-title":"Advances in Cryptology \u2013 CRYPTO 2017","author":"B Applebaum","year":"2017","unstructured":"Applebaum, B., Damg\u00e5rd, I., Ishai, Y., Nielsen, M., Zichron, L.: Secure arithmetic computation with constant computational overhead. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 223\u2013254. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63688-7_8"},{"key":"7_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"420","DOI":"10.1007\/3-540-46766-1_34","volume-title":"Advances in Cryptology \u2014 CRYPTO 1991","author":"D Beaver","year":"1992","unstructured":"Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420\u2013432. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_34"},{"key":"7_CR4","doi-asserted-by":"crossref","unstructured":"Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: STOC, pp. 503\u2013513 (1990)","DOI":"10.1145\/100216.100287"},{"key":"7_CR5","doi-asserted-by":"crossref","unstructured":"Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1\u201310 (1988)","DOI":"10.1145\/62212.62213"},{"key":"7_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"169","DOI":"10.1007\/978-3-642-20465-4_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"R Bendlin","year":"2011","unstructured":"Bendlin, R., Damg\u00e5rd, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169\u2013188. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-20465-4_11"},{"key":"7_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"462","DOI":"10.1007\/3-540-48184-2_43","volume-title":"Advances in Cryptology \u2014 CRYPTO 1987","author":"D Chaum","year":"1988","unstructured":"Chaum, D., Cr\u00e9peau, C., Damg\u00e5rd, I.: Multiparty unconditionally secure protocols (abstract). In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, p. 462. Springer, Heidelberg (1988). https:\/\/doi.org\/10.1007\/3-540-48184-2_43"},{"key":"7_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"521","DOI":"10.1007\/11818175_31","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"H Chen","year":"2006","unstructured":"Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521\u2013536. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11818175_31"},{"key":"7_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"34","DOI":"10.1007\/978-3-319-96878-0_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"K Chida","year":"2018","unstructured":"Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 34\u201364. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96878-0_2"},{"key":"7_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/3-540-44987-6_18","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2001","author":"R Cramer","year":"2001","unstructured":"Cramer, R., Damg\u00e5rd, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280\u2013300. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44987-6_18"},{"key":"7_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"501","DOI":"10.1007\/11818175_30","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"I Damg\u00e5rd","year":"2006","unstructured":"Damg\u00e5rd, I., Ishai, Y.: Scalable secure multiparty computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 501\u2013520. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11818175_30"},{"key":"7_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-40203-6_1","volume-title":"Computer Security \u2013 ESORICS 2013","author":"I Damg\u00e5rd","year":"2013","unstructured":"Damg\u00e5rd, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority \u2013 or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1\u201318. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40203-6_1"},{"key":"7_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"572","DOI":"10.1007\/978-3-540-74143-5_32","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"I Damg\u00e5rd","year":"2007","unstructured":"Damg\u00e5rd, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572\u2013590. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-74143-5_32"},{"key":"7_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"643","DOI":"10.1007\/978-3-642-32009-5_38","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"I Damg\u00e5rd","year":"2012","unstructured":"Damg\u00e5rd, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643\u2013662. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_38"},{"key":"7_CR15","doi-asserted-by":"crossref","unstructured":"D\u00f6ttling, N., Ghosh, S., Nielsen, J.B., Nilges, T., Trifiletti, R.: TinyOLE: efficient actively secure two-party computation from oblivious linear function evaluation. In: CCS, pp. 2263\u20132276 (2017)","DOI":"10.1145\/3133956.3134024"},{"key":"7_CR16","doi-asserted-by":"crossref","unstructured":"Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: STOC, pp. 699\u2013710 (1992)","DOI":"10.1145\/129712.129780"},{"key":"7_CR17","doi-asserted-by":"crossref","unstructured":"Genkin, D., Ishai, Y., Prabhakaran, M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: STOC, pp. 495\u2013504 (2014)","DOI":"10.1145\/2591796.2591861"},{"key":"7_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"336","DOI":"10.1007\/978-3-662-53641-4_14","volume-title":"Theory of Cryptography","author":"D Genkin","year":"2016","unstructured":"Genkin, D., Ishai, Y., Weiss, M.: Binary AMD circuits from secure multiparty computation. In: Hirt, M., Smith, A. (eds.) TCC-B 2016. LNCS, vol. 9985, pp. 336\u2013366. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53641-4_14"},{"key":"7_CR19","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game acompleteness theorem for protocols with honest majority. In: STOC, pp. 218\u2013229 (1987)","DOI":"10.1145\/28395.28420"},{"key":"7_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"85","DOI":"10.1007\/978-3-030-26951-7_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"V Goyal","year":"2019","unstructured":"Goyal, V., Liu, Y., Song, Y.: Communication-efficient unconditional MPC with guaranteed output delivery. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 85\u2013114. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26951-7_4"},{"key":"7_CR21","doi-asserted-by":"crossref","unstructured":"Gueron, S., Lindell, Y., Nof, A., Pinkas, B.: Fast garbling of circuits under standard assumptions. In: CCS, pp. 567\u2013578 (2015)","DOI":"10.1145\/2810103.2813619"},{"key":"7_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"412","DOI":"10.1007\/978-3-540-78524-8_23","volume-title":"Theory of Cryptography","author":"I Haitner","year":"2008","unstructured":"Haitner, I.: Semi-honest to malicious oblivious transfer\u2014the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412\u2013426. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78524-8_23"},{"issue":"2","key":"7_CR23","doi-asserted-by":"publisher","first-page":"225","DOI":"10.1137\/100790537","volume":"40","author":"I Haitner","year":"2011","unstructured":"Haitner, I., Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions of protocols for secure computation. SIAM J. Comput. 40(2), 225\u2013266 (2011)","journal-title":"SIAM J. Comput."},{"issue":"1","key":"7_CR24","doi-asserted-by":"publisher","first-page":"158","DOI":"10.1007\/s00145-010-9092-8","volume":"25","author":"S Halevi","year":"2012","unstructured":"Halevi, S., Kalai, Y.T.: Smooth projective hashing and two-message oblivious transfer. J. Cryptol. 25(1), 158\u2013193 (2012). https:\/\/doi.org\/10.1007\/s00145-010-9092-8","journal-title":"J. Cryptol."},{"key":"7_CR25","doi-asserted-by":"crossref","unstructured":"Hazay, C., Ishai, Y., Marcedone, A., Venkitasubramaniam, M.: Leviosa: Lightweight secure arithmetic computation. In: CCS, pp. 327\u2013344 (2019)","DOI":"10.1145\/3319535.3354258"},{"key":"7_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-319-70503-3_1","volume-title":"Theory of Cryptography","author":"C Hazay","year":"2017","unstructured":"Hazay, C., Ishai, Y., Venkitasubramaniam, M.: Actively secure garbled circuits with constant communication overhead in the plain model. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 3\u201339. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70503-3_1"},{"key":"7_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"598","DOI":"10.1007\/978-3-319-70694-8_21","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"C Hazay","year":"2017","unstructured":"Hazay, C., Scholl, P., Soria-Vazquez, E.: Low cost constant round MPC combining BMR and oblivious transfer. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 598\u2013628. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70694-8_21"},{"key":"7_CR28","unstructured":"Hazay, C., Venkitasubramaniam, M., Weiss, M.: The price of active security in cryptographic protocols. IACR Cryptology ePrint Archive 2019, 1250 (2019). https:\/\/eprint.iacr.org\/2019\/1250"},{"key":"7_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"458","DOI":"10.1007\/978-3-662-44381-1_26","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"Y Huang","year":"2014","unstructured":"Huang, Y., Katz, J., Kolesnikov, V., Kumaresan, R., Malozemoff, A.J.: Amortizing garbled circuits. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 458\u2013475. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44381-1_26"},{"key":"7_CR30","doi-asserted-by":"crossref","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC, pp. 21\u201330 (2007)","DOI":"10.1145\/1250790.1250794"},{"key":"7_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"430","DOI":"10.1007\/978-3-662-53008-5_15","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"Y Ishai","year":"2016","unstructured":"Ishai, Y., Kushilevitz, E., Prabhakaran, M., Sahai, A., Yu, C.-H.: Secure protocol transformations. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 430\u2013458. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53008-5_15"},{"key":"7_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"572","DOI":"10.1007\/978-3-540-85174-5_32","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"Y Ishai","year":"2008","unstructured":"Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer \u2013 efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572\u2013591. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85174-5_32"},{"key":"7_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"294","DOI":"10.1007\/978-3-642-00457-5_18","volume-title":"Theory of Cryptography","author":"Y Ishai","year":"2009","unstructured":"Ishai, Y., Prabhakaran, M., Sahai, A.: Secure arithmetic computation with no honest majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 294\u2013314. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-00457-5_18"},{"key":"7_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"158","DOI":"10.1007\/978-3-319-78372-7_6","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"M Keller","year":"2018","unstructured":"Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158\u2013189. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78372-7_6"},{"key":"7_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"486","DOI":"10.1007\/978-3-540-70583-3_40","volume-title":"Automata, Languages and Programming","author":"V Kolesnikov","year":"2008","unstructured":"Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. In: Aceto, L., Damg\u00e5rd, I., Goldberg, L.A., Halld\u00f3rsson, M.M., Ing\u00f3lfsd\u00f3ttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 486\u2013498. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-70583-3_40"},{"key":"7_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"259","DOI":"10.1007\/978-3-642-22792-9_15","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"Y Lindell","year":"2011","unstructured":"Lindell, Y., Oxman, E., Pinkas, B.: The IPS compiler: optimizations, variants and concrete efficiency. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 259\u2013276. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_15"},{"key":"7_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"52","DOI":"10.1007\/978-3-540-72540-4_4","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"Y Lindell","year":"2007","unstructured":"Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52\u201378. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-72540-4_4"},{"issue":"4","key":"7_CR38","doi-asserted-by":"publisher","first-page":"680","DOI":"10.1007\/s00145-011-9107-0","volume":"25","author":"Y Lindell","year":"2012","unstructured":"Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. J. Cryptol. 25(4), 680\u2013722 (2012). https:\/\/doi.org\/10.1007\/s00145-011-9107-0","journal-title":"J. Cryptol."},{"key":"7_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/978-3-662-48000-7_16","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"Y Lindell","year":"2015","unstructured":"Lindell, Y., Pinkas, B., Smart, N.P., Yanai, A.: Efficient constant round multi-party computation combining BMR and SPDZ. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 319\u2013338. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_16"},{"key":"7_CR40","doi-asserted-by":"crossref","unstructured":"Lindell, Y., Riva, B.: Blazing fast 2PC in the offline\/online setting with security for malicious adversaries. In: CCS, pp. 579\u2013590 (2015)","DOI":"10.1145\/2810103.2813666"},{"key":"7_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"681","DOI":"10.1007\/978-3-642-32009-5_40","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"JB Nielsen","year":"2012","unstructured":"Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681\u2013700. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_40"},{"key":"7_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"368","DOI":"10.1007\/978-3-642-00457-5_22","volume-title":"Theory of Cryptography","author":"JB Nielsen","year":"2009","unstructured":"Nielsen, J.B., Orlandi, C.: LEGO for two-party secure computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368\u2013386. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-00457-5_22"},{"key":"7_CR43","unstructured":"Rindal, P., Rosulek, M.: Faster malicious 2-party secure computation with online\/offline dual execution. In: 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, 10\u201312 August 2016, pp. 297\u2013314 (2016)"},{"key":"7_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/978-3-540-30539-2_10","volume-title":"Advances in Cryptology - ASIACRYPT 2004","author":"B Schoenmakers","year":"2004","unstructured":"Schoenmakers, B., Tuyls, P.: Practical two-party computation based on the conditional gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119\u2013136. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-30539-2_10"},{"issue":"11","key":"7_CR45","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Commun. ACM 22(11), 612\u2013613 (1979)","journal-title":"Commun. ACM"},{"key":"7_CR46","doi-asserted-by":"crossref","unstructured":"Shelat, A., Shen, C.: Fast two-party secure computation with minimal assumptions. In: CCS, pp. 523\u2013534 (2013)","DOI":"10.1145\/2508859.2516698"},{"key":"7_CR47","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"399","DOI":"10.1007\/978-3-319-56617-7_14","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"X Wang","year":"2017","unstructured":"Wang, X., Malozemoff, A.J., Katz, J.: Faster secure two-party computation in the single-execution setting. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 399\u2013424. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56617-7_14"},{"key":"7_CR48","doi-asserted-by":"crossref","unstructured":"Wang, X., Ranellucci, S., Katz, J.: Authenticated garbling and efficient maliciously secure two-party computation. In: CCS, pp. 21\u201337 (2017)","DOI":"10.1145\/3133956.3134053"},{"key":"7_CR49","doi-asserted-by":"crossref","unstructured":"Wang, X., Ranellucci, S., Katz, J.: Global-scale secure multiparty computation. In: CCS, pp. 39\u201356 (2017)","DOI":"10.1145\/3133956.3133979"},{"key":"7_CR50","doi-asserted-by":"crossref","unstructured":"Yao, A.C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162\u2013167 (1986)","DOI":"10.1109\/SFCS.1986.25"},{"key":"7_CR51","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"220","DOI":"10.1007\/978-3-662-46803-6_8","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"S Zahur","year":"2015","unstructured":"Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole - reducing data transfer in garbled circuits using half gates. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 220\u2013250. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_8"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 EUROCRYPT 2020"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-45724-2_7","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,4,30]],"date-time":"2023-04-30T20:09:18Z","timestamp":1682885358000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-45724-2_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030457235","9783030457242"],"references-count":51,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-45724-2_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"1 May 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"EUROCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Conference on the Theory and Applications of Cryptographic Techniques","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Zagreb","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Croatia","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 May 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14 May 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"30","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"eurocrypt2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/eurocrypt.iacr.org\/2020\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"IACR websubrev","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"375","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"81","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"22% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"20","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"The conference was held virtually due to the COVID-19 pandemic.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}