We revisit the problem of constructing efficient secure two-party protocols for the problems of set-intersection and set-union, focusing on the model of malicious parties. Our main results are constant-round protocols that exhibit linear communication and a (practically) linear number of exponentiations with simulation based security. In the heart of these constructions is a technique based on a combination of a perfectly hiding commitment and an oblivious pseudorandom function evaluation protocol. Our protocols readily transform into protocols that are UC-secure, and we discuss how to perform these transformations
Abstract. In the setting of secure multiparty computation, a set of mu-tually distrustful parties wi...
In this work we continue the study on the round complexity of secure two-party computation with blac...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
We consider the problem of computing the intersection of private datasets of two parties, where the ...
Privacy-preserving set operations, and set intersection in particular, are a popular research topic....
Abstract Privacy-preserving set operations, and set intersection in particular, are a popular resear...
Privacy-preserving set operations are useful for many data mining algorithms as building tools. Prot...
Privacy-preserving set intersection protocol is desirable for many practical applications. Malicious...
In this paper, we consider the following question: Does composing protocols having game-theoretic se...
Recently, Aumann and Lindell introduced a new realistic security model for secure compu-tation, name...
In this paper we focus on protocols for private set intersection (PSI), through which two parties, e...
Private set intersection is an important area of research and has been the focus of many works over ...
Many applications require performing set operations without publishing individual datesets. In this ...
Abstract: "In this paper we consider the problem of privately computing the intersection of sets (se...
Abstract. In the setting of secure multiparty computation, a set of mu-tually distrustful parties wi...
In this work we continue the study on the round complexity of secure two-party computation with blac...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
We consider the problem of computing the intersection of private datasets of two parties, where the ...
Privacy-preserving set operations, and set intersection in particular, are a popular research topic....
Abstract Privacy-preserving set operations, and set intersection in particular, are a popular resear...
Privacy-preserving set operations are useful for many data mining algorithms as building tools. Prot...
Privacy-preserving set intersection protocol is desirable for many practical applications. Malicious...
In this paper, we consider the following question: Does composing protocols having game-theoretic se...
Recently, Aumann and Lindell introduced a new realistic security model for secure compu-tation, name...
In this paper we focus on protocols for private set intersection (PSI), through which two parties, e...
Private set intersection is an important area of research and has been the focus of many works over ...
Many applications require performing set operations without publishing individual datesets. In this ...
Abstract: "In this paper we consider the problem of privately computing the intersection of sets (se...
Abstract. In the setting of secure multiparty computation, a set of mu-tually distrustful parties wi...
In this work we continue the study on the round complexity of secure two-party computation with blac...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...