Adaptive security is a crucial property for garbling schemes in pushing the communication of garbled circuits to an offline phase when the input is unknown. In this paper, we show that the popular half-gates scheme by Zahur et al. (Eurocrypt\u2715), without any modification, is adaptively secure in the non-programmable random permutation model (npRPM). Since real implementations of selective-secure half-gates are already based on npRPM, our result shows that these implementations are already adaptively secure under the same condition where selective security is proven. Additionally, we expand our analysis to cover the recent three-halves construction by Rosulek and Roy (Crypto\u2721). As a byproduct, we discuss some optimizations and separa...
Garbled circuits have been highly optimized for practice over the last several years. Today\u27s mos...
Adaptive security embodies one of the strongest notions of security that allows an adversary to corr...
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In pr...
Adaptive security is a crucial property for garbling schemes in pushing the communication of garbled...
Garbled circuit techniques that are secure in the adaptive setting -- where inputs are chosen after ...
A garbling scheme is used to garble a circuit $C$ and an input $x$ in a way that reveals the output ...
Garbling schemes allow to garble a circuit $C$ and an input $x$ such that $C(x)$ can be computed whi...
Actively secure two-party computation (2PC) is one of the canonical building blocks in modern crypto...
Zero-knowledge (ZK) protocols are undoubtedly among the central primitives in cryptography, lending ...
Yao’s garbling scheme is one of the most fundamental cryptographic constructions. Lindell and Pinkas...
We study information-theoretic secure multiparty protocols that achieve full security, including gua...
For many cryptographic primitives, it is relatively easy to achieve selective security (where the ad...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
Abstract—We advocate schemes based on fixed-key AES as the best route to highly efficient circuit-ga...
It is notoriously difficult to create hardware that is immune from side channel and tampering attack...
Garbled circuits have been highly optimized for practice over the last several years. Today\u27s mos...
Adaptive security embodies one of the strongest notions of security that allows an adversary to corr...
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In pr...
Adaptive security is a crucial property for garbling schemes in pushing the communication of garbled...
Garbled circuit techniques that are secure in the adaptive setting -- where inputs are chosen after ...
A garbling scheme is used to garble a circuit $C$ and an input $x$ in a way that reveals the output ...
Garbling schemes allow to garble a circuit $C$ and an input $x$ such that $C(x)$ can be computed whi...
Actively secure two-party computation (2PC) is one of the canonical building blocks in modern crypto...
Zero-knowledge (ZK) protocols are undoubtedly among the central primitives in cryptography, lending ...
Yao’s garbling scheme is one of the most fundamental cryptographic constructions. Lindell and Pinkas...
We study information-theoretic secure multiparty protocols that achieve full security, including gua...
For many cryptographic primitives, it is relatively easy to achieve selective security (where the ad...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
Abstract—We advocate schemes based on fixed-key AES as the best route to highly efficient circuit-ga...
It is notoriously difficult to create hardware that is immune from side channel and tampering attack...
Garbled circuits have been highly optimized for practice over the last several years. Today\u27s mos...
Adaptive security embodies one of the strongest notions of security that allows an adversary to corr...
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In pr...