Since Kilian showed in 1988 that oblivious transfer (OT) is complete in the sense that every secure multi-party computation can be realized from this primitive, cryptographers are working on reductions of OT to various other primitives. A long-standing open question in this context is the classification of finite stateless 2-party primitives (so-called cryptogates ), i.e. trusted black boxes that can be jointly queried by two parties, have finite input and output alphabets, and do not change behavior depending on time or input history. Over the decades, completeness criteria have been found for deterministic cryptogates (i.e. primitives without internal randomness), noisy channels, and symmetric (i.e., both parties receive the same output)...
We show that random oblivious transfer protocols that are statistically secure according to a defini...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
This thesis contributes two results to the research area of secure two-party computation. The first ...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
We settle a long standing open problem which has pursued a full characterization of completeness of ...
The study of minimal cryptographic primitives needed to implement secure computation among two or mo...
Abstract. Due to its universality oblivious transfer (OT) is a primitive of great importance in secu...
The computational overhead of a cryptographic task is the asymptotic ratio between the computational...
Katz and Ostrovsky (Crypto 2004) proved that five rounds are necessary for stand-alone general black...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
We give constructions of three-round secure multiparty computation (MPC) protocols for general funct...
Random Oracles have proven to be extremely powerful constructs in cryptography and they can be used ...
We study the problem of two round oblivious evaluation of cryptographic functionalities. In this set...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
We show that random oblivious transfer protocols that are statistically secure according to a defini...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
This thesis contributes two results to the research area of secure two-party computation. The first ...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
We settle a long standing open problem which has pursued a full characterization of completeness of ...
The study of minimal cryptographic primitives needed to implement secure computation among two or mo...
Abstract. Due to its universality oblivious transfer (OT) is a primitive of great importance in secu...
The computational overhead of a cryptographic task is the asymptotic ratio between the computational...
Katz and Ostrovsky (Crypto 2004) proved that five rounds are necessary for stand-alone general black...
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party comp...
We give constructions of three-round secure multiparty computation (MPC) protocols for general funct...
Random Oracles have proven to be extremely powerful constructs in cryptography and they can be used ...
We study the problem of two round oblivious evaluation of cryptographic functionalities. In this set...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
We show that random oblivious transfer protocols that are statistically secure according to a defini...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...