Malicious-secure private set intersection via dual execution
Private set intersection (PSI) allows two parties, who each hold a set of items, to compute the
intersection of those sets without revealing anything about other items. Recent advances in …
intersection of those sets without revealing anything about other items. Recent advances in …
Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection
This paper describes a 1-out-of-N oblivious transfer (OT) extension protocol with active
security, which achieves very low overhead on top of the passively secure protocol of …
security, which achieves very low overhead on top of the passively secure protocol of …
Malicious secure, structure-aware private set intersection
Abstract Structure-Aware private set intersection (sa-PSI) is a variant of PSI where Alice's
input set A has some publicly known structure, Bob's input B is an unstructured set of points …
input set A has some publicly known structure, Bob's input B is an unstructured set of points …
Threshold schnorr with stateless deterministic signing from standard assumptions
Schnorr's signature scheme permits an elegant threshold signing protocol due to its linear
signing equation. However each new signature consumes fresh randomness, which can be …
signing equation. However each new signature consumes fresh randomness, which can be …
Pushing the communication barrier in secure computation using lookup tables
Secure two-party computation has witnessed significant efficiency improvements in the
recent years. Current implementations of protocols with security against passive adversaries …
recent years. Current implementations of protocols with security against passive adversaries …
Constant round maliciously secure 2PC with function-independent preprocessing using LEGO
Secure two-party computation (S2PC) allows two parties to compute a function on their joint
inputs while leaking only the output of the function. At TCC 2009 Orlandi and Nielsen …
inputs while leaking only the output of the function. At TCC 2009 Orlandi and Nielsen …
DUPLO: unifying cut-and-choose for garbled circuits
Cut-and-choose (CC) is the standard approach to making Yao's garbled circuit two-party
computation (2PC) protocol secure against malicious adversaries. Traditional cut-and …
computation (2PC) protocol secure against malicious adversaries. Traditional cut-and …
Non-interactive secure 2PC in the offline/online and batch settings
P Mohassel, M Rosulek - Annual International Conference on the Theory …, 2017 - Springer
In cut-and-choose protocols for two-party secure computation (2PC) the main overhead is
the number of garbled circuits that must be sent. Recent work (Lindell and Riva; Huang et al …
the number of garbled circuits that must be sent. Recent work (Lindell and Riva; Huang et al …
Rate-1, linear time and additively homomorphic UC commitments
We construct the first UC commitment scheme for binary strings with the optimal properties of
rate approaching 1 and linear time complexity (in the amortised sense, using a small …
rate approaching 1 and linear time complexity (in the amortised sense, using a small …
TinyLEGO: An interactive garbling scheme for maliciously secure two-party computation
This paper reports on a number of conceptual and technical contributions to the currently
very lively field of two-party computation (2PC) based on garbled circuits. Our main …
very lively field of two-party computation (2PC) based on garbled circuits. Our main …