Abstract We present a new protocol for maliciously secure two-party computation based on cut-and-choose of garbled circuits using the recent idea of “forge-and-loose”, which eliminates around a factor 3 of garbled circuits that needs to be constructed and evaluated. Our protocol introduces a new way to realize the “forge-and-loose” approach, which avoids an auxiliary secure two-party computation protocol, does not rely on any number theoretic assumptions and parallelizes well in a same instruction, multiple data (SIMD) framework. With this approach we prove our protocol universally composable-secure against a malicious adversary assuming access to oblivious transfer, commitment and coin-tossing functionalities in the random oracle model. Fi...
Recently, several new techniques were presented to dramatically improve key parts of secure two-part...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Secure multi-party computation has been considered by the cryptographic community for a number of ye...
We describe, and implement, a maliciously secure protocol for two-party computation in a parallel co...
Abstract. We study efficiency tradeoffs for secure two-party computation in presence of malicious be...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Protocols for secure two-party computation enable a pair of mistrusting parties to compute a joint f...
ii We present two new approaches to maliciously secure two-party computation with practical efficien...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
We propose a new two-party computation protocol using Yao’s garbled circuits, which is secure in the...
Abstract. This paper reports on a number of conceptual and technical contributions to the currently ...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
We consider secure two-party computation in a multiple-execution setting, where two parties wish to ...
Secure two-party computation cannot be fair in general against malicious adversaries, unless a trust...
Beginning with the work of Lindell and Pinkas, researchers have proposed several protocols for secur...
Recently, several new techniques were presented to dramatically improve key parts of secure two-part...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Secure multi-party computation has been considered by the cryptographic community for a number of ye...
We describe, and implement, a maliciously secure protocol for two-party computation in a parallel co...
Abstract. We study efficiency tradeoffs for secure two-party computation in presence of malicious be...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Protocols for secure two-party computation enable a pair of mistrusting parties to compute a joint f...
ii We present two new approaches to maliciously secure two-party computation with practical efficien...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
We propose a new two-party computation protocol using Yao’s garbled circuits, which is secure in the...
Abstract. This paper reports on a number of conceptual and technical contributions to the currently ...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
We consider secure two-party computation in a multiple-execution setting, where two parties wish to ...
Secure two-party computation cannot be fair in general against malicious adversaries, unless a trust...
Beginning with the work of Lindell and Pinkas, researchers have proposed several protocols for secur...
Recently, several new techniques were presented to dramatically improve key parts of secure two-part...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Secure multi-party computation has been considered by the cryptographic community for a number of ye...