{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T10:45:42Z","timestamp":1725792342912},"publisher-location":"New York, NY, USA","reference-count":49,"publisher":"ACM","license":[{"start":{"date-parts":[[2017,10,30]],"date-time":"2017-10-30T00:00:00Z","timestamp":1509321600000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2017,10,30]]},"DOI":"10.1145\/3133956.3134100","type":"proceedings-article","created":{"date-parts":[[2017,10,27]],"date-time":"2017-10-27T12:48:18Z","timestamp":1509108498000},"page":"277-294","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":10,"title":["Efficient, Constant-Round and Actively Secure MPC"],"prefix":"10.1145","author":[{"given":"Nishanth","family":"Chandran","sequence":"first","affiliation":[{"name":"Microsoft Research India, Bangalore, India"}]},{"given":"Juan A.","family":"Garay","sequence":"additional","affiliation":[{"name":"Texas A&M University & Yahoo Research, College Station, USA"}]},{"given":"Payman","family":"Mohassel","sequence":"additional","affiliation":[{"name":"Visa Research, Palo Alto, USA"}]},{"given":"Satyanarayana","family":"Vusirikala","sequence":"additional","affiliation":[{"name":"Microsoft Research India, Bangalore, India"}]}],"member":"320","published-online":{"date-parts":[[2017,10,30]]},"reference":[{"key":"e_1_3_2_2_1_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-20465-4_22"},{"key":"e_1_3_2_2_2_1","doi-asserted-by":"publisher","DOI":"10.1145\/2508859.2516698"},{"key":"e_1_3_2_2_3_1","doi-asserted-by":"crossref","unstructured":"Toshinori Araki Jun Furukawa Yehuda Lindell Ariel Nof and Kazuma Ohara 2016. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM 805--817.","DOI":"10.1145\/2976749.2978331"},{"key":"e_1_3_2_2_4_1","doi-asserted-by":"publisher","DOI":"10.1145\/100216.100287"},{"key":"e_1_3_2_2_5_1","doi-asserted-by":"publisher","DOI":"10.1145\/2382196.2382279"},{"key":"e_1_3_2_2_6_1","doi-asserted-by":"crossref","unstructured":"Assaf Ben-David Noam Nisan and Benny Pinkas. 2008. FairplayMP: a system for secure multi-party computation Proceedings of the 15th ACM conference on Computer and communications security. ACM 257--266.","DOI":"10.1145\/1455770.1455804"},{"key":"e_1_3_2_2_7_1","unstructured":"Aner Ben-Efraim Yehuda Lindell and Eran Omri. 2016. Implementation of protocol from BLO16. https:\/\/github.com\/cryptobiu\/Semi-Honest-BMR. (2016)."},{"key":"e_1_3_2_2_8_1","volume-title":"Optimizing Semi-Honest Secure Multiparty Computation for the Internet Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","author":"Ben-Efraim Aner","year":"2016","unstructured":"Aner Ben-Efraim, Yehuda Lindell, and Eran Omri. 2016. Optimizing Semi-Honest Secure Multiparty Computation for the Internet Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24--28, 2016. 578--590."},{"key":"e_1_3_2_2_9_1","doi-asserted-by":"crossref","unstructured":"Michael Ben-Or Shafi Goldwasser and Avi Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) See citeNDBLP:conf\/stoc\/STOC20 1--10.","DOI":"10.1145\/62212.62213"},{"key":"e_1_3_2_2_10_1","doi-asserted-by":"publisher","DOI":"10.1007\/11799313_21"},{"volume-title":"Sharemind: A framework for fast privacy-preserving computations European Symposium on Research in Computer Security","author":"Bogdanov Dan","key":"e_1_3_2_2_11_1","unstructured":"Dan Bogdanov, Sven Laur, and Jan Willemson 2008. Sharemind: A framework for fast privacy-preserving computations European Symposium on Research in Computer Security. Springer, 192--206."},{"key":"e_1_3_2_2_12_1","doi-asserted-by":"publisher","DOI":"10.1007\/s001459910006"},{"key":"e_1_3_2_2_13_1","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.2001.959888"},{"key":"e_1_3_2_2_14_1","doi-asserted-by":"crossref","unstructured":"David Chaum Claude Cr\u00e9peau and Ivan Damg\u00e5rd. 1988. Multiparty Unconditionally Secure Protocols (Extended Abstract) See citeNDBLP:conf\/stoc\/STOC20 11--19.","DOI":"10.1145\/62212.62214"},{"key":"e_1_3_2_2_15_1","doi-asserted-by":"publisher","DOI":"10.1136\/amiajnl-2014-002631"},{"key":"e_1_3_2_2_16_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-27954-6_26"},{"key":"e_1_3_2_2_17_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-44381-1_29"},{"key":"e_1_3_2_2_18_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-30576-7_19"},{"key":"e_1_3_2_2_19_1","doi-asserted-by":"publisher","DOI":"10.1007\/11535218_23"},{"volume-title":"Practical covertly secure MPC for dishonest majority--or: breaking the SPDZ limits European Symposium on Research in Computer Security","author":"Damg\u00e5rd Ivan","key":"e_1_3_2_2_20_1","unstructured":"Ivan Damg\u00e5rd, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P Smart. 2013. Practical covertly secure MPC for dishonest majority--or: breaking the SPDZ limits European Symposium on Research in Computer Security. Springer, 1--18."},{"key":"e_1_3_2_2_21_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-32009-5_38"},{"volume-title":"High-throughput secure three-party computation for malicious adversaries and an honest majority","author":"Furukawa Jun","key":"e_1_3_2_2_22_1","unstructured":"Jun Furukawa, Yehuda Lindell, Ariel Nof, and Or Weinstein. 2016. High-throughput secure three-party computation for malicious adversaries and an honest majority. Springer, 554--581."},{"key":"e_1_3_2_2_23_1","doi-asserted-by":"crossref","unstructured":"Oded Goldreich Silvio Micali and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority STOC. ACM 218--229.","DOI":"10.1145\/28395.28420"},{"volume-title":"Efficient two party and multi party computation against covert adversaries Annual International Conference on the Theory and Applications of Cryptographic Techniques","author":"Goyal Vipul","key":"e_1_3_2_2_24_1","unstructured":"Vipul Goyal, Payman Mohassel, and Adam Smith. 2008. Efficient two party and multi party computation against covert adversaries Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 289--306."},{"key":"e_1_3_2_2_26_1","volume-title":"CoRR","author":"Holenstein Thomas","year":"2010","unstructured":"Thomas Holenstein, Robin K\u00fcnzler, and Stefano Tessaro. 2010. Equivalence of the Random Oracle Model and the Ideal Cipher Model, Revisited. CoRR Vol. abs\/1011.1264 (2010). http:\/\/arxiv.org\/abs\/1011.1264"},{"volume-title":"Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose CRYPTO (2) (Lecture Notes in Computer Science)","author":"Huang Yan","key":"e_1_3_2_2_27_1","unstructured":"Yan Huang, Jonathan Katz, and David Evans 2013. Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose CRYPTO (2) (Lecture Notes in Computer Science), Vol. Vol. 8043. Springer, 18--35."},{"key":"e_1_3_2_2_28_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-44381-1_26"},{"key":"e_1_3_2_2_29_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45146-4_9"},{"volume-title":"Revisited CRYPTO (2) (Lecture Notes in Computer Science)","author":"Ishai Yuval","key":"e_1_3_2_2_30_1","unstructured":"Yuval Ishai, Ranjit Kumaresan, Eyal Kushilevitz, and Anat Paskin-Cherniavsky 2015. Secure Computation with Minimal Interaction, Revisited CRYPTO (2) (Lecture Notes in Computer Science), Vol. Vol. 9216. Springer, 359--378."},{"volume-title":"Secure Multiparty Computation with Minimal Interaction CRYPTO (Lecture Notes in Computer Science)","author":"Ishai Yuval","key":"e_1_3_2_2_31_1","unstructured":"Yuval Ishai, Eyal Kushilevitz, and Anat Paskin. 2010. Secure Multiparty Computation with Minimal Interaction CRYPTO (Lecture Notes in Computer Science), Vol. Vol. 6223. Springer, 577--594."},{"key":"e_1_3_2_2_33_1","doi-asserted-by":"crossref","unstructured":"Marcel Keller Peter Scholl and Nigel P Smart. 2013. An architecture for practical actively secure MPC with dishonest majority Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM 549--560.","DOI":"10.1145\/2508859.2516744"},{"key":"e_1_3_2_2_34_1","volume-title":"Billion-Gate Secure Computation with Malicious Adversaries Proceedings of the 21th USENIX Security Symposium","author":"Kreuter Benjamin","year":"2012","unstructured":"Benjamin Kreuter, abhi shelat, and Chih-Hao Shen. 2012. Billion-Gate Secure Computation with Malicious Adversaries Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8--10, 2012. 285--300. https:\/\/www.usenix.org\/conference\/usenixsecurity12\/technical-sessions\/presentation\/kreuter"},{"volume-title":"Efficient lookup-table protocol in secure multiparty computation ACM SIGPLAN Notices","author":"Launchbury John","key":"e_1_3_2_2_35_1","unstructured":"John Launchbury, Iavor S Diatchki, Thomas DuBuisson, and Andy Adams-Moran 2012. Efficient lookup-table protocol in secure multiparty computation ACM SIGPLAN Notices, Vol. Vol. 47. ACM, 189--200."},{"key":"e_1_3_2_2_36_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-40084-1_1"},{"key":"e_1_3_2_2_37_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-72540-4_4"},{"key":"e_1_3_2_2_38_1","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-011-9107-0"},{"key":"e_1_3_2_2_39_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-85855-3_2"},{"key":"e_1_3_2_2_40_1","volume-title":"Smart, and Avishay Yanai","author":"Lindell Yehuda","year":"2015","unstructured":"Yehuda Lindell, Benny Pinkas, Nigel P. Smart, and Avishay Yanai 2015. Efficient Constant Round Multi-party Computation Combining BMR and SPDZ CRYPTO (2) (Lecture Notes in Computer Science), Vol. Vol. 9216. Springer, 319--338."},{"volume-title":"Cut-and-choose Yao-based secure computation in the online\/offline and batch settings International Cryptology Conference","author":"Lindell Yehuda","key":"e_1_3_2_2_41_1","unstructured":"Yehuda Lindell and Ben Riva 2014. Cut-and-choose Yao-based secure computation in the online\/offline and batch settings International Cryptology Conference. Springer, 476--494."},{"volume-title":"Blazing fast 2pc in the offline\/online setting with security for malicious adversaries Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 579--590","author":"Lindell Yehuda","key":"e_1_3_2_2_42_1","unstructured":"Yehuda Lindell and Ben Riva 2015. Blazing fast 2pc in the offline\/online setting with security for malicious adversaries Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 579--590."},{"key":"e_1_3_2_2_43_1","doi-asserted-by":"crossref","unstructured":"Payman Mohassel and Matthew Franklin 2006. Efficiency tradeoffs for malicious two-party computation. (2006) 458--473 pages.","DOI":"10.1007\/11745853_30"},{"key":"e_1_3_2_2_44_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-40084-1_3"},{"key":"e_1_3_2_2_45_1","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813705"},{"key":"e_1_3_2_2_46_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-00457-5_22"},{"key":"e_1_3_2_2_47_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-10366-7_15"},{"key":"e_1_3_2_2_48_1","doi-asserted-by":"publisher","DOI":"10.1002\/j.1538-7305.1949.tb00928.x"},{"key":"e_1_3_2_2_49_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-72540-4_5"},{"volume-title":"Protocols for Secure Computations","author":"Chi-Chih Yao Andrew","key":"e_1_3_2_2_50_1","unstructured":"Andrew Chi-Chih Yao. 1982. Protocols for Secure Computations (Extended Abstract) FOCS. IEEE, 160--164."},{"key":"e_1_3_2_2_51_1","doi-asserted-by":"crossref","unstructured":"Yihua Zhang Aaron Steele and Marina Blanton. 2013. PICCO: a general-purpose compiler for private distributed computation Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM 813--826.","DOI":"10.1145\/2508859.2516752"}],"event":{"name":"CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Dallas Texas USA","acronym":"CCS '17"},"container-title":["Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3133956.3134100","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,7,17]],"date-time":"2024-07-17T04:25:42Z","timestamp":1721190342000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3133956.3134100"}},"subtitle":["Beyond the Three-Party Case"],"short-title":[],"issued":{"date-parts":[[2017,10,30]]},"references-count":49,"alternative-id":["10.1145\/3133956.3134100","10.1145\/3133956"],"URL":"https:\/\/doi.org\/10.1145\/3133956.3134100","relation":{},"subject":[],"published":{"date-parts":[[2017,10,30]]},"assertion":[{"value":"2017-10-30","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}