Rate-1, linear time and additively homomorphic UC commitments

I Cascudo, I Damgård, B David, N Döttling… - Advances in Cryptology …, 2016 - Springer
We construct the first UC commitment scheme for binary strings with the optimal properties of
rate approaching 1 and linear time complexity (in the amortised sense, using a small …

Committed MPC: Maliciously secure multiparty computation from homomorphic commitments

TK Frederiksen, B Pinkas, A Yanai - … Conference on Practice and Theory of …, 2018 - Springer
We present a new multiparty computation protocol secure against a static and malicious
dishonest majority. Unlike most previous protocols that were based on working on MAC-ed …

Efficient UC commitment extension with homomorphism for free (and applications)

I Cascudo, I Damgård, B David, N Döttling… - Advances in Cryptology …, 2019 - Springer
Homomorphic universally composable (UC) commitments allow for the sender to reveal the
result of additions and multiplications of values contained in commitments without revealing …

Simulating the Coin Tosses

KT Alahari - 2024 - search.proquest.com
Coin tossing is a fundamental concept in probability theory, often used as a practical
example to illustrate principles of randomness, simulation, and probabilistic inference. This …

A Framework For Efficient Homomorphic Universally Composable Commitments

BM David - 2017 - pure.au.dk
Commitment schemes are a fundamental primitive in modern cryptography, serving as a
building block for a myriad of complex protocols and applications. Universally composable …

[PDF][PDF] The Forge-and-Lose Technique and Other Contributions to Secure Two-Party Computation with Commitments

LTAN Brandão - 2009 - researchgate.net
Secure two-party computation is a general cryptographic functionality that allows two parties
to interact as if intermediated by a trusted third party [Gol04 Gol04]. A canonical example is …