We study the problem of two round oblivious evaluation of cryptographic functionalities. In this setting, one party P1 holds a private key sk for a provably secure instance of a cryptographic functionality F and the second party P2 wishes to evaluate F_sk on a value x. Although it has been known for 22 years that general functionalities cannot be computed securely in the presence of malicious adversaries with only two rounds of communication, we show the existence of a round-optimal protocol that obliviously evaluates cryptographic functionalities. Our protocol is provably secure against malicious receivers under standard assumptions and does not rely on heuristic (setup) assumptions. Our main technical contribution is a novel nonblack-box ...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
We build the first construction of a partially oblivious pseudorandom function (POPRF) that does not...
Oblivious polynomial evaluation (OPE) consists of a two-party protocol where a sender inputs a polyn...
We give constructions of three-round secure multiparty computation (MPC) protocols for general funct...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
The seminal result of Impagliazzo and Rudich (STOC 1989) gave a black-box separation between one-way...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
Secure Multiparty Computation (MPC) allows a set of parties, each having its own private data, to co...
We consider the question of minimizing the round complexity of protocols for secure multiparty compu...
: We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statisti...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
We introduce a new approach to actively secure two-party computation based on so-called oblivious li...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
Oblivious Linear Evaluation (OLE) is the arithmetic analogue of the well-know oblivious transfer pri...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
We build the first construction of a partially oblivious pseudorandom function (POPRF) that does not...
Oblivious polynomial evaluation (OPE) consists of a two-party protocol where a sender inputs a polyn...
We give constructions of three-round secure multiparty computation (MPC) protocols for general funct...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
The seminal result of Impagliazzo and Rudich (STOC 1989) gave a black-box separation between one-way...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
Secure Multiparty Computation (MPC) allows a set of parties, each having its own private data, to co...
We consider the question of minimizing the round complexity of protocols for secure multiparty compu...
: We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statisti...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
We introduce a new approach to actively secure two-party computation based on so-called oblivious li...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
Oblivious Linear Evaluation (OLE) is the arithmetic analogue of the well-know oblivious transfer pri...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
We build the first construction of a partially oblivious pseudorandom function (POPRF) that does not...
Oblivious polynomial evaluation (OPE) consists of a two-party protocol where a sender inputs a polyn...