Abstract. Most of the multi-party computation frameworks can be viewed as oblivious databases where data is stored and processed in a secret-shared form. However, data manipulation in such databases can be slow and cumbersome without dedicated protocols for certain database operations. In this paper, we provide efficient protocols for oblivious se-lection, filtering and shuffle—essential tools in privacy-preserving data analysis. As the first contribution, we present a 1-out-of-n oblivious transfer protocol with O(log logn) rounds, which achieves optimal com-munication and time complexity and works over any ring ZN. Secondly, we show that the round complexity τbd of a bit decomposition proto-col can be almost matched with oblivious transfer...
In this paper, we study the problem of single database private information retrieval, and present sc...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
International audienceWe consider the problem of securely generating useful instances of two-party c...
In this thesis, we study Private Information Retrieval and Oblivious Transfer, two strong cryptograp...
. We provide protocols for the following two-party problem: One party, the sender, has N values and ...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Abstract. We provide protocols for the following two-party problem: One party, the sender, has N val...
[[abstract]]The most efficient previous oblivious transfer schemes require 2t rounds of communicatio...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
Data-oblivious algorithms are a key component of many secure computation protocols. In this work, w...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Abstract. We propose a simple and efficient sorting algorithm for secure multi-party computation (MP...
Abstract. We propose a one-round 1-out-of-n computationally-private information retrieval protocol f...
Abstract. Oblivious transfer (OT) is an important primitive in cryptography. In chosen one-out-of-tw...
We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for u...
In this paper, we study the problem of single database private information retrieval, and present sc...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
International audienceWe consider the problem of securely generating useful instances of two-party c...
In this thesis, we study Private Information Retrieval and Oblivious Transfer, two strong cryptograp...
. We provide protocols for the following two-party problem: One party, the sender, has N values and ...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Abstract. We provide protocols for the following two-party problem: One party, the sender, has N val...
[[abstract]]The most efficient previous oblivious transfer schemes require 2t rounds of communicatio...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
Data-oblivious algorithms are a key component of many secure computation protocols. In this work, w...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Abstract. We propose a simple and efficient sorting algorithm for secure multi-party computation (MP...
Abstract. We propose a one-round 1-out-of-n computationally-private information retrieval protocol f...
Abstract. Oblivious transfer (OT) is an important primitive in cryptography. In chosen one-out-of-tw...
We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for u...
In this paper, we study the problem of single database private information retrieval, and present sc...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
International audienceWe consider the problem of securely generating useful instances of two-party c...