Data-oblivious algorithms are a key component of many secure computation protocols. In this work, we show that advances in secure multiparty shuffling algorithms can be used to increase the efficiency of several key cryptographic tools. The key observation is that many secure computation protocols rely heavily on secure shuffles. The best data-oblivious shuffling algorithms require $O(n \log n)$, operations, but in the two-party or multiparty setting, secure shuffling can be achieved with only $O(n)$ communication. Leveraging the efficiency of secure multiparty shuffling, we give novel algorithms that improve the efficiency of securely sorting sparse lists, secure stable compaction, and securely merging two sorted lists. Securely sortin...
As secure processors such as Intel SGX (with hyperthreading) become widely adopted, there is a growi...
We revisit the question of minimizing the randomness complexity of protocols for secure multiparty c...
A secret-shared shuffle (SSS) protocol permutes a secret-shared vector using a random secret permuta...
In secure multi-party shuffling, multiple parties, each holding an input, want to agree on a random ...
Abstract. Most of the multi-party computation frameworks can be viewed as oblivious databases where ...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Abstract. In secure multi-party shuffling, multiple parties, each holding an input, want to agree on...
Abstract. We propose a simple and efficient sorting algorithm for secure multi-party computation (MP...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Several privacy-preserving analytics frameworks have been proposed that use trusted execution enviro...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a cl...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
As secure processors such as Intel SGX (with hyperthreading) become widely adopted, there is a growi...
We revisit the question of minimizing the randomness complexity of protocols for secure multiparty c...
A secret-shared shuffle (SSS) protocol permutes a secret-shared vector using a random secret permuta...
In secure multi-party shuffling, multiple parties, each holding an input, want to agree on a random ...
Abstract. Most of the multi-party computation frameworks can be viewed as oblivious databases where ...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Abstract. In secure multi-party shuffling, multiple parties, each holding an input, want to agree on...
Abstract. We propose a simple and efficient sorting algorithm for secure multi-party computation (MP...
We consider oblivious two-party protocols where a client outsources N blocks of private data to a se...
Several privacy-preserving analytics frameworks have been proposed that use trusted execution enviro...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a cl...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
As secure processors such as Intel SGX (with hyperthreading) become widely adopted, there is a growi...
We revisit the question of minimizing the randomness complexity of protocols for secure multiparty c...
A secret-shared shuffle (SSS) protocol permutes a secret-shared vector using a random secret permuta...