We introduce two new schemes for securely computing Hamming distance in the two-party setting. Our first scheme is a very efficient protocol, based solely on 1-out-of-2 Oblivious Transfer, that achieves full security in the semi-honest setting and one-sided security in the malicious setting. Moreover we show that this protocol is significantly more efficient than the previous proposals, that are either based on garbled circuits or on homomorphic encryption. Our second scheme achieves full security against malicious adversaries and is based on Committed Oblivious Transfer. These protocols have direct applications to secure biometric identification
Part 1: Modern CryptographyInternational audienceAmong many approaches for privacy-preserving biomet...
A distance bounding (DB) protocol is a two-party authentication protocol between a prover and a veri...
Abstract. Provably secure distance-bounding is a rising subject, yet an unsettled one; indeed, very ...
open access articleBringer et al. proposed two cryptographic protocols for the computation of Hammin...
and Patey proposed two biometric authentication schemes be-tween a prover and a verifier where the v...
Bringer et al. proposed two cryptographic protocols for the computation of Hamming distance. Their f...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
In secure two-party computation, two mutually distrusting parties are interested in jointly computin...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
: We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statisti...
In secure two-party computation, two mutually distrusting parties are interested in jointly computin...
Part 1: Modern CryptographyInternational audienceAmong many approaches for privacy-preserving biomet...
A distance bounding (DB) protocol is a two-party authentication protocol between a prover and a veri...
Abstract. Provably secure distance-bounding is a rising subject, yet an unsettled one; indeed, very ...
open access articleBringer et al. proposed two cryptographic protocols for the computation of Hammin...
and Patey proposed two biometric authentication schemes be-tween a prover and a verifier where the v...
Bringer et al. proposed two cryptographic protocols for the computation of Hamming distance. Their f...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
In secure two-party computation, two mutually distrusting parties are interested in jointly computin...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
: We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statisti...
In secure two-party computation, two mutually distrusting parties are interested in jointly computin...
Part 1: Modern CryptographyInternational audienceAmong many approaches for privacy-preserving biomet...
A distance bounding (DB) protocol is a two-party authentication protocol between a prover and a veri...
Abstract. Provably secure distance-bounding is a rising subject, yet an unsettled one; indeed, very ...