MASCOT: faster malicious arithmetic secure computation with oblivious transfer

M Keller, E Orsini, P Scholl - Proceedings of the 2016 ACM SIGSAC …, 2016 - dl.acm.org
We consider the task of secure multi-party computation of arithmetic circuits over a finite
field. Unlike Boolean circuits, arithmetic circuits allow natural computations on integers to be …

Multiparty computation from somewhat homomorphic encryption

I Damgård, V Pastro, N Smart, S Zakarias - Annual Cryptology Conference, 2012 - Springer
We propose a general multiparty computation protocol secure against an active adversary
corrupting up to n-1 of the n players. The protocol may be used to compute securely …

A new approach to practical active-secure two-party computation

JB Nielsen, PS Nordholt, C Orlandi… - Annual Cryptology …, 2012 - Springer
We propose a new approach to practical two-party computation secure against an active
adversary. All prior practical protocols were based on Yao's garbled circuits. We use an OT …

Semi-homomorphic encryption and multiparty computation

R Bendlin, I Damgård, C Orlandi, S Zakarias - … International Conference on …, 2011 - Springer
An additively-homomorphic encryption scheme enables us to compute linear functions of an
encrypted input by manipulating only the ciphertexts. We define the relaxed notion of a semi …

Silentwhispers: Enforcing security and privacy in decentralized credit networks

G Malavolta, P Moreno-Sanchez, A Kate… - Cryptology ePrint …, 2016 - eprint.iacr.org
Credit networks model transitive trust (or credit) between users in a distributed environment
and have recently seen a rapid increase of popularity due to their flexible design and …

Fast cut-and-choose-based protocols for malicious and covert adversaries

Y Lindell - Journal of Cryptology, 2016 - Springer
In the setting of secure two-party computation, two parties wish to securely compute a joint
function of their private inputs, while revealing only the output. One of the primary techniques …

Privacy preserving distributed data mining based on secure multi-party computation

J Liu, Y Tian, Y Zhou, Y Xiao, N Ansari - Computer Communications, 2020 - Elsevier
Data mining is an important task to understand the valuable information for making correct
decisions. Technologies for mining self-owned data of a party are rather mature. However …

Amortizing garbled circuits

Y Huang, J Katz, V Kolesnikov, R Kumaresan… - Advances in Cryptology …, 2014 - Springer
We consider secure two-party computation in a multiple-execution setting, where two parties
wish to securely evaluate the same circuit multiple times. We design efficient garbled-circuit …

5pm: Secure pattern matching

J Baron, K El Defrawy, K Minkovich… - Journal of computer …, 2013 - content.iospress.com
In this paper we consider the problem of secure pattern matching that allows single-
character wildcards and substring matching in the malicious (stand-alone) setting. Our …

Actively secure setup for SPDZ

D Rotaru, NP Smart, T Tanguy, F Vercauteren… - Journal of …, 2022 - Springer
We present the first actively secure, practical protocol to generate the distributed secret keys
needed in the SPDZ offline protocol. As an added bonus our protocol results in the resulting …