: We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statistical privacy for the sender even against malicious receivers. Receiver privacy is game based and relies on the hardness of learning with errors (LWE). This flavor of OT has been a central building block for minimizing the round complexity of witness indistinguishable and zero knowledge proof systems and multi-party computation protocols, as well as for achieving circuit privacy for homomorphic encryption in the malicious setting. Prior to this work, all candidates in the literature from standard assumptions relied on number theoretic assumptions and were thus insecure in the post-quantum setting. This work provides the first (presumed) post-qu...
We describe a protocol for quantum oblivious transfer , utilizing faint pulses of polarized light, b...
We build a two-round, UC-secure oblivious transfer protocol (OT) in the common reference string (CRS...
We study the feasibility of two-message protocols for secure two-party computation in the plain mode...
We present a two-message oblivious transfer protocol achieving statistical sender privacy and comput...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
We present the first round-optimal and plausibly quantum-safe oblivious transfer (OT) and multi-part...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
Oblivious Linear Evaluation (OLE) is the arithmetic analogue of the well-know oblivious transfer pri...
In secure two-party computation, two mutually distrusting parties are interested in jointly computin...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
Two-message witness indistinguishable protocols were first constructed by Dwork and Naor (FOCS 00). ...
Abstract. Oblivious transfer (OT) is an important primitive in cryptography. In chosen one-out-of-tw...
We consider the question of minimizing the round complexity of protocols for secure multiparty compu...
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely use...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
We describe a protocol for quantum oblivious transfer , utilizing faint pulses of polarized light, b...
We build a two-round, UC-secure oblivious transfer protocol (OT) in the common reference string (CRS...
We study the feasibility of two-message protocols for secure two-party computation in the plain mode...
We present a two-message oblivious transfer protocol achieving statistical sender privacy and comput...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
We present the first round-optimal and plausibly quantum-safe oblivious transfer (OT) and multi-part...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
Oblivious Linear Evaluation (OLE) is the arithmetic analogue of the well-know oblivious transfer pri...
In secure two-party computation, two mutually distrusting parties are interested in jointly computin...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
Two-message witness indistinguishable protocols were first constructed by Dwork and Naor (FOCS 00). ...
Abstract. Oblivious transfer (OT) is an important primitive in cryptography. In chosen one-out-of-tw...
We consider the question of minimizing the round complexity of protocols for secure multiparty compu...
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely use...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
We describe a protocol for quantum oblivious transfer , utilizing faint pulses of polarized light, b...
We build a two-round, UC-secure oblivious transfer protocol (OT) in the common reference string (CRS...
We study the feasibility of two-message protocols for secure two-party computation in the plain mode...