In this paper we study the question of what security is achievable for stand-alone two-party computa-tion in four rounds. Our starting point point is the Katz-Ostrovsky lower bound [KO04] which determines that the exact round complexity of achieving secure two-party computation with black-box simulation is five. To get around this lower bound we consider two relaxations of the standard simulation-based security definition, where each relaxation implies a different security guarantee. Specifically, we analyze our four-round protocols in the presence of malicious non-aborting adver-saries (i.e. which do not abort prematurely) for which we obtain full simulation security and malicious aborting adversaries for which we obtain 1/p security (whic...
Recently, Aumann and Lindell introduced a new realistic security model for secure compu-tation, name...
Secure multi-party computation (MPC) protocols that are resilient to a dishonest majority allow the ...
We study the exact round complexity of secure multiparty computation (MPC) in the honest majority se...
Katz and Ostrovsky (Crypto 2004) proved that five rounds are necessary for stand-alone general black...
In this work we continue the study on the round complexity of secure two-party computation with blac...
We revisit the exact round complexity of secure two-party computation. While four rounds are known t...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
There has been a large body of work characterizing the round complexity of general-purpose malicious...
The need for Cryptography arises out of the following fundamental question: can we perform useful co...
In this dissertation, we study the round complexity of cryptographic protocols, giving special atten...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
Abstract. Substantial efforts have been spent on characterizing the round complexity of various cryp...
We propose the first maliciously secure multi-party computation (MPC) protocol for general functiona...
Secure Multiparty Computation (MPC) allows a set of parties, each having its own private data, to co...
Recently, Aumann and Lindell introduced a new realistic security model for secure compu-tation, name...
Secure multi-party computation (MPC) protocols that are resilient to a dishonest majority allow the ...
We study the exact round complexity of secure multiparty computation (MPC) in the honest majority se...
Katz and Ostrovsky (Crypto 2004) proved that five rounds are necessary for stand-alone general black...
In this work we continue the study on the round complexity of secure two-party computation with blac...
We revisit the exact round complexity of secure two-party computation. While four rounds are known t...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
There has been a large body of work characterizing the round complexity of general-purpose malicious...
The need for Cryptography arises out of the following fundamental question: can we perform useful co...
In this dissertation, we study the round complexity of cryptographic protocols, giving special atten...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
Abstract. Substantial efforts have been spent on characterizing the round complexity of various cryp...
We propose the first maliciously secure multi-party computation (MPC) protocol for general functiona...
Secure Multiparty Computation (MPC) allows a set of parties, each having its own private data, to co...
Recently, Aumann and Lindell introduced a new realistic security model for secure compu-tation, name...
Secure multi-party computation (MPC) protocols that are resilient to a dishonest majority allow the ...
We study the exact round complexity of secure multiparty computation (MPC) in the honest majority se...