We study the complexity of securely evaluating an arithmetic circuit over a finite field $F$ in the setting of secure two-party computation with semi-honest adversaries. In all existing protocols, the number of arithmetic operations per multiplication gate grows either linearly with $\log |F|$ or polylogarithmically with the security parameter. We present the first protocol that only makes a *constant* (amortized) number of field operations per gate. The protocol uses the underlying field $F$ as a black box, and its security is based on arithmetic analogues of well-studied cryptographic assumptions. Our protocol is particularly appealing in the special case of securely evaluating a ``vector-OLE\u27\u27 function of the form $\vec{a}x+\vec{b...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Secure computation protocols enable mutually distrusting parties to compute a function of their priv...
We consider the task of secure multi-party computation of arithmetic circuits over a finite field. U...
We present a protocol for securely computing a Boolean circuit $C$ in presence of a dishonest and ma...
We study the communication complexity of unconditionally secure multiparty computation (MPC) protoco...
We study the following two related questions: - What are the minimal computational resources require...
Many information-theoretic secure protocols are known for general secure multi-party computation, in...
We introduce a new approach to actively secure two-party computation based on so-called oblivious li...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
This thesis discusses new results in two areas within cryptography; securely transmitting a message ...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
Traditional approaches to secure computation begin by representing the function $f$ being computed a...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Secure computation protocols enable mutually distrusting parties to compute a function of their priv...
We consider the task of secure multi-party computation of arithmetic circuits over a finite field. U...
We present a protocol for securely computing a Boolean circuit $C$ in presence of a dishonest and ma...
We study the communication complexity of unconditionally secure multiparty computation (MPC) protoco...
We study the following two related questions: - What are the minimal computational resources require...
Many information-theoretic secure protocols are known for general secure multi-party computation, in...
We introduce a new approach to actively secure two-party computation based on so-called oblivious li...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Secure two-party computation has witnessed significant efficiency improvements in the recent years. ...
This thesis discusses new results in two areas within cryptography; securely transmitting a message ...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
Traditional approaches to secure computation begin by representing the function $f$ being computed a...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...