scispace - formally typeset
Open AccessBook ChapterDOI

Non-Interactive Secure Computation Based on Cut-and-Choose

Reads0
Chats0
TLDR
In this paper, secure two-party computation (2PC) has been demonstrated to be feasible in practice, but all efficient general-computation 2PC protocols require multiple rounds of interaction between the two players.
Abstract
In recent years, secure two-party computation (2PC) has been demonstrated to be feasible in practice. However, all efficient general-computation 2PC protocols require multiple rounds of interaction between the two players. This property restricts 2PC to be only relevant to scenarios where both players can be simultaneously online, and where communication latency is not an issue.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Secure Deduplication of Encrypted Data without Additional Independent Servers

TL;DR: In this article, the authors proposed a secure cross-user deduplication scheme that supports client-side encryption without requiring any additional independent servers, which is based on using a PAKE (password authenticated key exchange) protocol.
Proceedings ArticleDOI

Fast and Secure Three-party Computation: The Garbled Circuit Approach

TL;DR: This work proposes a new approach for secure three-party computation (3PC) that improves security while maintaining practical efficiency that is competitive with traditional information-theoretic protocols.
Proceedings ArticleDOI

Practical UC security with a Global Random Oracle

TL;DR: This work shows that there exist commitment, zero-knowledge and general function evaluation protocols with universally composable security, in a model where all parties and all protocols have access to a single, global, random oracle and no other trusted setup.
Proceedings ArticleDOI

Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries

TL;DR: Agarwal et al. as mentioned in this paper proposed a new technique for enforcing consistency of the inputs used by the party who garbles the circuits, which has both theoretical and practical advantages over previous methods.
Proceedings ArticleDOI

Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation

TL;DR: This work addresses the problem of securely generating useful instances of two-party correlations, such as many independent copies of a random oblivious transfer (OT) correlation, using a small amount of communication, and obtains the first concretely efficient 2-round protocols for generating useful correlations, including OT correlations, in the semi-honest security model.
References
More filters
Proceedings ArticleDOI

How to generate and exchange secrets

TL;DR: A new tool for controlling the knowledge transfer process in cryptographic protocol design is introduced and it is applied to solve a general class of problems which include most of the two-party cryptographic problems in the literature.
Book ChapterDOI

Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing

TL;DR: It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking with other persons.
MonographDOI

Foundations of Cryptography

TL;DR: In this paper, the authors present a list of figures in the context of digital signatures and message authentication for general cryptographic protocols, including encryption, digital signatures, message authentication, and digital signatures.
Book

Foundations of Cryptography: Volume 2, Basic Applications

TL;DR: This second volume of Foundations of Cryptography contains a rigorous and systematic treatment of three basic applications: Encryption, Signatures, and General Cryptographic Protocols.
Book ChapterDOI

Improved Garbled Circuit: Free XOR Gates and Applications

TL;DR: In this one-round protocol, XOR gates are evaluated "for free", which results in the corresponding improvement over the best garbled circuit implementations (e.g. Fairplay) and improves integer addition and equality testing by factor of up to 2.