Garbling schemes allow to garble a circuit $C$ and an input $x$ such that $C(x)$ can be computed while hiding both $C$ and $x$. In the context of adaptive security, an adversary specifies the input to the circuit after seeing the garbled circuit, so that one can pre-process the garbling of $C$ and later only garble the input $x$ in the online phase. Since the online phase may be time-critical, it is an interesting question how much information needs to be transmitted in this phase and ideally, this should be close to $|x|$. Unfortunately, Applebaum, Ishai, Kushilevitz, and Waters (AIKW, CRYPTO 2013) show that for some circuits, specifically PRGs, achieving online complexity close to $|x|$ is impossible with simulation-based security, and Hu...
Garbled circuit techniques that are secure in the adaptive setting -- where inputs are chosen after ...
Adaptive security is a crucial property for garbling schemes in pushing the communication of garbled...
A fundamental question about (reusable) circuit garbling schemes is: how small can the garbled circu...
Yao’s garbling scheme is one of the most fundamental cryptographic constructions. Lindell and Pinkas...
A garbling scheme is used to garble a circuit $C$ and an input $x$ in a way that reveals the output ...
\emph{Randomized encodings of functions} can be used to replace a ``complex\u27\u27 function $f(x)$ ...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
We show that Yao’s garbling scheme is adaptively indistinguishable for the class of Boolean circuits...
We consider secure two-party computation in a multiple-execution setting, where two parties wish to ...
We show that Yao’s garbling scheme is adaptively indistinguishable for the class of Boolean circuits...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
We show that Yao’s garbling scheme is adaptively indistinguishable for the class of Boolean circuits...
Secure computation allows mutually distrusting parties to compute over private data. Such collaborat...
Abstract—We advocate schemes based on fixed-key AES as the best route to highly efficient circuit-ga...
Garbled circuit techniques that are secure in the adaptive setting -- where inputs are chosen after ...
Adaptive security is a crucial property for garbling schemes in pushing the communication of garbled...
A fundamental question about (reusable) circuit garbling schemes is: how small can the garbled circu...
Yao’s garbling scheme is one of the most fundamental cryptographic constructions. Lindell and Pinkas...
A garbling scheme is used to garble a circuit $C$ and an input $x$ in a way that reveals the output ...
\emph{Randomized encodings of functions} can be used to replace a ``complex\u27\u27 function $f(x)$ ...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
We show that Yao’s garbling scheme is adaptively indistinguishable for the class of Boolean circuits...
We consider secure two-party computation in a multiple-execution setting, where two parties wish to ...
We show that Yao’s garbling scheme is adaptively indistinguishable for the class of Boolean circuits...
We consider the problem of constant-round secure two-party computation in the presence of active (ma...
We show that Yao’s garbling scheme is adaptively indistinguishable for the class of Boolean circuits...
Secure computation allows mutually distrusting parties to compute over private data. Such collaborat...
Abstract—We advocate schemes based on fixed-key AES as the best route to highly efficient circuit-ga...
Garbled circuit techniques that are secure in the adaptive setting -- where inputs are chosen after ...
Adaptive security is a crucial property for garbling schemes in pushing the communication of garbled...
A fundamental question about (reusable) circuit garbling schemes is: how small can the garbled circu...