We consider the problem of constant-round secure two-party computation in the presence of active (malicious) adversaries. We present the first protocol that has only a constant multiplicative communication overhead compared to Yao\u27s protocol for passive adversaries, and can be implemented in the plain model by only making a black-box use of (parallel) oblivious transfer and a pseudo-random generator. This improves over the polylogarithmic overhead of the previous best protocol. A similar result could previously be obtained only in an amortized setting, using preprocessing, or by assuming bit-oblivious-transfer as an ideal primitive that has a constant cost. We present two variants of this result, one which is aimed at minimizing the num...
Secure two-party computation is used as the basis for a large variety of privacy-preserving protocol...
Wang et al. (CCS 2017) recently proposed a protocol for malicious secure two-party computation that ...
Abstract. We consider secure two-party computation in a multiple-execution setting, where two partie...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
In the setting of secure multiparty computation, a set of mutually distrustful parties carry out a j...
The computational overhead of a cryptographic task is the asymptotic ratio between the computational...
Abstract. This paper reports on a number of conceptual and technical contributions to the currently ...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
We consider secure two-party computation in a multiple-execution setting, where two parties wish to ...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
Many deployments of secure multi-party computation (MPC) in practice have used information-theoretic...
Applying cut-and-choose techniques to Yao\u27s garbled circuit protocol has been a promising approac...
Secure two-party computation is used as the basis for a large variety of privacy-preserving protocol...
Wang et al. (CCS 2017) recently proposed a protocol for malicious secure two-party computation that ...
Abstract. We consider secure two-party computation in a multiple-execution setting, where two partie...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
In the setting of secure multiparty computation, a set of mutually distrustful parties carry out a j...
The computational overhead of a cryptographic task is the asymptotic ratio between the computational...
Abstract. This paper reports on a number of conceptual and technical contributions to the currently ...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
We consider secure two-party computation in a multiple-execution setting, where two parties wish to ...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
Many deployments of secure multi-party computation (MPC) in practice have used information-theoretic...
Applying cut-and-choose techniques to Yao\u27s garbled circuit protocol has been a promising approac...
Secure two-party computation is used as the basis for a large variety of privacy-preserving protocol...
Wang et al. (CCS 2017) recently proposed a protocol for malicious secure two-party computation that ...
Abstract. We consider secure two-party computation in a multiple-execution setting, where two partie...