Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure com-putation becomes more practical, the need for practical large scale oblivious transfer protocols is becoming more evident. Oblivious transfer extensions are protocols that enable a relatively small number of “base-OTs ” to be utilized to compute a very large number of OTs at low cost. In the semi-honest setting, Ishai et al. (CRYPTO 2003) presented an OT extension protocol for which the cost of each OT (beyond the base-OTs) is just a few hash function operations. In the malicious setting, Nielsen et al. (CRYPTO 2012) presented an efficient OT extension protocol for ...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
We describe an actively secure OT extension protocol in the random oracle model with efficiency very...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
International audienceThis paper describes a 1-out-of-N oblivious transfer (OT) extension protocol w...
Oblivious transfer (OT) is a cryptographic primitive originally used to transfer a collection of mes...
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread app...
International audienceWe consider the problem of securely generating useful instances of two-party c...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
We describe an actively secure OT extension protocol in the random oracle model with efficiency very...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
International audienceThis paper describes a 1-out-of-N oblivious transfer (OT) extension protocol w...
Oblivious transfer (OT) is a cryptographic primitive originally used to transfer a collection of mes...
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread app...
International audienceWe consider the problem of securely generating useful instances of two-party c...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
We describe an actively secure OT extension protocol in the random oracle model with efficiency very...