In modern cryptography, the problem of secure multiparty computation is about the cooperation between mutually distrusting parties computing a given function. Each party holds some private information that should remain secret as much as possible throughout the computation. A large body of research initiated in the early 1980's has shown that any computable function can be evaluated using secure multiparty computation. Though these feasibility results are general, their applicability in practical situations is rather unsatisfactory. This thesis concerns the study of two particular cryptographic primitives with focus on efficiency. The first primitive studied is a generalization of verifiable shuffles of homomorphic encryptions, where the sh...
Card-based cryptography, as first proposed by den Boer (EUROCRYPT 1989), enables secure multiparty c...
Secure multi-party computation is a problem where a number of parties want to compute a function of ...
This thesis contributes two results to the research area of secure two-party computation. The first ...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
Secure multi party computation allows two or more parties to jointly compute a function under encryp...
In secure multi-party shuffling, multiple parties, each holding an input, want to agree on a random ...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
Abstract. Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotati...
Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given lis...
Card-based cryptography, as first proposed by den Boer [den Boer, 1989], enables secure multiparty c...
We propose a variant of the Paillier cryptosystem that improves efficiency in encryption, re-encrypt...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
Abstract. In secure multi-party shuffling, multiple parties, each holding an input, want to agree on...
We present a semantically secure somewhat homomorphic public-key cryptosystem working in sub-groups ...
Data-oblivious algorithms are a key component of many secure computation protocols. In this work, w...
Card-based cryptography, as first proposed by den Boer (EUROCRYPT 1989), enables secure multiparty c...
Secure multi-party computation is a problem where a number of parties want to compute a function of ...
This thesis contributes two results to the research area of secure two-party computation. The first ...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
Secure multi party computation allows two or more parties to jointly compute a function under encryp...
In secure multi-party shuffling, multiple parties, each holding an input, want to agree on a random ...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
Abstract. Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotati...
Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given lis...
Card-based cryptography, as first proposed by den Boer [den Boer, 1989], enables secure multiparty c...
We propose a variant of the Paillier cryptosystem that improves efficiency in encryption, re-encrypt...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
Abstract. In secure multi-party shuffling, multiple parties, each holding an input, want to agree on...
We present a semantically secure somewhat homomorphic public-key cryptosystem working in sub-groups ...
Data-oblivious algorithms are a key component of many secure computation protocols. In this work, w...
Card-based cryptography, as first proposed by den Boer (EUROCRYPT 1989), enables secure multiparty c...
Secure multi-party computation is a problem where a number of parties want to compute a function of ...
This thesis contributes two results to the research area of secure two-party computation. The first ...