We consider the task of secure multi-party computation of arithmetic circuits over a finite field. Unlike Boolean circuits, arithmetic circuits allow natural computations on integers to be expressed easily and efficiently. In the strongest setting of malicious security with a dishonest majority - where any number of parties may deviate arbitrarily from the protocol - most existing protocols require expensive public-key cryptography for each multiplication in the preprocessing stage of the protocol, which leads to a high total cost. We present a new protocol that overcomes this limitation by using oblivious transfer to perform secure multiplications in general finite fields with reduced communication and computation. Our protocol is based on...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Secure multiparty computation protocols allow multiple distrustful parties to jointly compute a func...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Abstract. Many information theoretically secure protocols are known for general secure multi-party c...
We study the complexity of securely evaluating an arithmetic circuit over a finite field $F$ in the ...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive a...
Secure Multi-Party Computation (MPC) is a concept that includes a system of n participants communica...
ii We present two new approaches to maliciously secure two-party computation with practical efficien...
Abstract We present a new protocol for maliciously secure two-party computation based on cut-and-cho...
We present a unified view of the two-party and multi-party computation protocols based on oblivious ...
Secure multiparty computation (SMC) allows a set of parties to jointly compute a function on private...
Abstract. We consider the standard secure multi-party multiplication protocol due to M. Rabin. This ...
Secure computation enables a set of mutually distrustful parties to collaboratively compute a public...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Secure multiparty computation protocols allow multiple distrustful parties to jointly compute a func...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
Abstract. Many information theoretically secure protocols are known for general secure multi-party c...
We study the complexity of securely evaluating an arithmetic circuit over a finite field $F$ in the ...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive a...
Secure Multi-Party Computation (MPC) is a concept that includes a system of n participants communica...
ii We present two new approaches to maliciously secure two-party computation with practical efficien...
Abstract We present a new protocol for maliciously secure two-party computation based on cut-and-cho...
We present a unified view of the two-party and multi-party computation protocols based on oblivious ...
Secure multiparty computation (SMC) allows a set of parties to jointly compute a function on private...
Abstract. We consider the standard secure multi-party multiplication protocol due to M. Rabin. This ...
Secure computation enables a set of mutually distrustful parties to collaboratively compute a public...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Secure multiparty computation protocols allow multiple distrustful parties to jointly compute a func...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...