Secure two-party computation is used as the basis for a large variety of privacy-preserving protocols, but often concerns about the low performance hinder the move away from non-private solutions. In this paper we present an improved implementation of Yao’s garbled circuit protocol in the semi-honest adversaries setting which is up to 10 times faster than previous imple-mentations. Our improvements include (1) the first multi-threaded implementation of the base oblivious transfers re-sulting in a speedup of a factor of two, (2) techniques for minimizing the memory footprint during oblivious trans-fer extensions and processing of circuits, (3) compilation of sub-circuits into files, and (4) caching of circuit descrip-tions and network packet...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Secure two-party computation is used as the basis for a large variety of privacy-preserving protocol...
ii We present two new approaches to maliciously secure two-party computation with practical efficien...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
Secure multi-party computation has been considered by the cryptographic community for a number of ye...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
Abstract. We optimize the communication (and, indirectly, compu-tation) complexity of two-party secu...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
Many deployments of secure multi-party computation (MPC) in practice have used information-theoretic...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Secure two-party computation is used as the basis for a large variety of privacy-preserving protocol...
ii We present two new approaches to maliciously secure two-party computation with practical efficien...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
Secure multi-party computation has been considered by the cryptographic community for a number of ye...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
Abstract. We optimize the communication (and, indirectly, compu-tation) complexity of two-party secu...
the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withs...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
Many deployments of secure multi-party computation (MPC) in practice have used information-theoretic...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...