Malicious-secure private set intersection via dual execution

P Rindal, M Rosulek - Proceedings of the 2017 ACM SIGSAC …, 2017 - dl.acm.org
Private set intersection (PSI) allows two parties, who each hold a set of items, to compute the
intersection of those sets without revealing anything about other items. Recent advances in …

Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection

M Orrù, E Orsini, P Scholl - Topics in Cryptology–CT-RSA 2017: The …, 2017 - Springer
This paper describes a 1-out-of-N oblivious transfer (OT) extension protocol with active
security, which achieves very low overhead on top of the passively secure protocol of …

Malicious secure, structure-aware private set intersection

G Garimella, M Rosulek, J Singh - Annual International Cryptology …, 2023 - Springer
Abstract Structure-Aware private set intersection (sa-PSI) is a variant of PSI where Alice's
input set A has some publicly known structure, Bob's input B is an unstructured set of points …

Threshold schnorr with stateless deterministic signing from standard assumptions

F Garillot, Y Kondi, P Mohassel… - Advances in Cryptology …, 2021 - Springer
Schnorr's signature scheme permits an elegant threshold signing protocol due to its linear
signing equation. However each new signature consumes fresh randomness, which can be …

Pushing the communication barrier in secure computation using lookup tables

G Dessouky, F Koushanfar, AR Sadeghi… - Cryptology ePrint …, 2018 - eprint.iacr.org
Secure two-party computation has witnessed significant efficiency improvements in the
recent years. Current implementations of protocols with security against passive adversaries …

Constant round maliciously secure 2PC with function-independent preprocessing using LEGO

JB Nielsen, T Schneider, R Trifiletti - Cryptology ePrint Archive, 2016 - eprint.iacr.org
Secure two-party computation (S2PC) allows two parties to compute a function on their joint
inputs while leaking only the output of the function. At TCC 2009 Orlandi and Nielsen …

DUPLO: unifying cut-and-choose for garbled circuits

V Kolesnikov, JB Nielsen, M Rosulek, N Trieu… - Proceedings of the …, 2017 - dl.acm.org
Cut-and-choose (CC) is the standard approach to making Yao's garbled circuit two-party
computation (2PC) protocol secure against malicious adversaries. Traditional cut-and …

Non-interactive secure 2PC in the offline/online and batch settings

P Mohassel, M Rosulek - Annual International Conference on the Theory …, 2017 - Springer
In cut-and-choose protocols for two-party secure computation (2PC) the main overhead is
the number of garbled circuits that must be sent. Recent work (Lindell and Riva; Huang et al …

Rate-1, linear time and additively homomorphic UC commitments

I Cascudo, I Damgård, B David, N Döttling… - Advances in Cryptology …, 2016 - Springer
We construct the first UC commitment scheme for binary strings with the optimal properties of
rate approaching 1 and linear time complexity (in the amortised sense, using a small …

TinyLEGO: An interactive garbling scheme for maliciously secure two-party computation

TK Frederiksen, TP Jakobsen, JB Nielsen… - Cryptology ePrint …, 2015 - eprint.iacr.org
This paper reports on a number of conceptual and technical contributions to the currently
very lively field of two-party computation (2PC) based on garbled circuits. Our main …