Oblivious transfer
View article
MASCOT Open
We consider the task of secure multi-party computation of arithmetic circuits over a finite field. Unlike Boolean circuits, arithmetic circuits allow natural computations on integers to be expressed easily and efficiently. In the strongest…
View article
Efficient Batched Oblivious PRF with Applications to Private Set Intersection Open
We describe a lightweight protocol for oblivious evaluation of a pseudorandom function (OPRF) in the presence of semihonest adversaries. In an OPRF protocol a receiver has an input r; the sender gets output s and the receiver gets output F…
View article
Labeled PSI from Fully Homomorphic Encryption with Malicious Security Open
Private Set Intersection (PSI) allows two parties, the sender and the receiver, to compute the intersection of their private sets without revealing extra information to each other. We are interested in the unbalanced PSI setting, where (1)…
View article
Private Set Intersection for Unequal Set Sizes with Mobile Applications Open
Private set intersection (PSI) is a cryptographic technique that is applicable to many privacy-sensitive scenarios. For decades, researchers have been focusing on improving its efficiency in both communication and computation. However, mos…
View article
Efficient privacy-preserving string search and an application in genomics Open
Motivation: Personal genomes carry inherent privacy risks and protecting privacy poses major social and technological challenges. We consider the case where a user searches for genetic information (e.g. an allele) on a server that stores a…
View article
Constant Round Maliciously Secure 2PC with Function-independent Preprocessing using LEGO Open
Secure two-party computation (S2PC) allows two parties to compute a function on their joint inputs while leaking only the output of the function.At TCC 2009 Orlandi and Nielsen proposed the LEGO protocol for maliciously secure 2PC based on…
View article
Foundations of Homomorphic Secret Sharing Open
Homomorphic secret sharing (HSS) is the secret sharing analogue of homomorphic encryption. An HSS scheme supports a local evaluation of functions on shares of one or more secret inputs, such that the resulting shares of the output are shor…
View article
Secure Computation with Differentially Private Access Patterns Open
We explore a new security model for secure computation on large datasets. We assume that two servers have been employed to compute on private data that was collected from many users, and, in order to improve the efficiency of their computa…
View article
A Survey of Oblivious Transfer Protocol Open
Oblivious transfer (OT) protocol is an essential tool in cryptography that provides a wide range of applications such as secure multi-party computation, private information retrieval, private set intersection, contract signing, and privacy…
View article
Spacetime-constrained oblivious transfer Open
In 1-out-of-2 oblivious transfer (OT), Alice inputs numbers x_0, x_1, Bob\ninputs a bit b and outputs x_b. Secure OT requires that Alice and Bob learn\nnothing about b and x_{\\bar{b}}, respectively. We define spacetime-constrained\noblivi…
View article
Are you The One to Share? Secret Transfer with Access Structure Open
Sharing information to others is common nowadays, but the question is with whom to share. To address this problem, we propose the notion of secret transfer with access structure (STAS). STAS is a twoparty computation protocol that enables …
View article
Quantum Oblivious Transfer: A Short Review Open
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Althou…
View article
A Fast and Verified Software Stack for Secure Function Evaluation Open
We present a high-assurance software stack for secure function evaluation (SFE). Our stack consists of three components: i. a verified compiler (CircGen) that translates C programs into Boolean circuits; ii. a verified implementation of Ya…
View article
Secure and Scalable Multi-User Searchable Encryption Open
By allowing a large number of users to behave as readers or writers, Multi-User Searchable Encryption (MUSE) raises new security and performance challenges beyond the typical requirements of Symmetric Searchable Encryption (SSE). In this p…
View article
More Practical Privacy-Preserving Machine Learning as A Service via Efficient Secure Matrix Multiplication Open
An efficient secure two-party computation protocol of matrix multiplication allows privacy-preserving cloud-aid machine learning services such as face recognition and traffic-aware navigation. We use homomorphic encryption to construct a s…
View article
A device-independent protocol for XOR oblivious transfer Open
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically …
View article
Practical and unconditionally secure spacetime-constrained oblivious transfer Open
Spacetime-constrained oblivious transfer (SCOT) extends the fundamental\nprimitive of oblivious transfer to Minkowski space. SCOT and location oblivious\ndata transfer (LODT) are the only known cryptographic tasks with classical\ninputs an…
View article
The Price of Low Communication in Secure Multi-party Computation Open
Traditional protocols for secure multi-party computation among n parties communicate at least a linear (in n) number of bits, even when computing very simple functions. In this work we investigate the feasibility of protocols with sublinea…
View article
Line-Point Zero Knowledge and Its Applications Open
We introduce and study a simple kind of proof system called line-point zero knowledge (LPZK). In an LPZK proof, the prover encodes the witness as an affine line 𝐯(t) : = at + 𝐛 in a vector space 𝔽ⁿ, and the verifier queries the line at a s…
View article
TinyGarble2 Open
We present TinyGarble2 -- a C++ framework for privacy-preserving computation through the Yao's Garbled Circuit (GC) protocol in both the honest-but-curious and the malicious security models. TinyGarble2 provides a rich library with arithme…
View article
Three-party quantum private computation of cardinalities of set intersection and union based on GHZ states Open
Private Set Intersection Cardinality (PSI-CA) and Private Set Union Cardinality (PSU-CA) are two cryptographic primitives whereby two or more parties are able to obtain the cardinalities of the intersection and the union of their respectiv…
View article
On the Computational Hardness Needed for Quantum Cryptography Open
In the classical model of computation, it is well established that one-way functions (OWF) are minimal for computational cryptography: They are essential for almost any cryptographic application that cannot be realized with respect to comp…
View article
Protocol for millionaires' problem in malicious models Open
Secure multiparty computation is a focus of the international cryptographic community. The millionaires problem is the most important problem in secure multiparty computation and is a building block for constructing other secure multiparty…
View article
Random dictatorship for privacy-preserving social choice Open
Social choice provides methods for collective decisions. They include methods for voting and for aggregating rankings. These methods are used in multiagent systems for similar purposes when decisions are to be made by agents. Votes and ran…
View article
A Framework for Efficient Adaptively Secure Composable Oblivious\n Transfer in the ROM Open
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a\nnumber of applications, in particular, as an essential building block for\ntwo-party and multi-party computation. We construct a round-optimal (2 rounds)\nuniver…
View article
Privacy-Preserving Wildcards Pattern Matching Protocol for IoT Applications Open
With the continuous development of the Internet of Things (IoT), various IoT devices create an incomprehensible amount of data all the time. However, the IoT devices have limited computing and storage resources and are difficult to process…
View article
Finding Collisions in Interactive Protocols -- Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments Open
We study the round and communication complexities of various cryptographic protocols. We give tight lower bounds on the round and communication complexities of any fully black-box reduction of a statistically hiding commitment scheme from …
View article
Oblivious Transfer via Lossy Encryption from Lattice‐Based Cryptography Open
Authentication is the first defence line to prevent malicious entities to access smart mobile devices (or SMD). Essentially, there exist many available cryptographic primitives to design authentication protocols. Oblivious transfer () prot…
View article
Noninteractive xor Quantum Oblivious Transfer: Optimal Protocols and Their Experimental Implementations Open
Oblivious transfer (OT) is an important cryptographic primitive. Any multiparty computation can be realized with OT as building block. xor oblivious transfer (XOT) is a variant where the sender Alice has two bits and a receiver Bob obtains…
View article
Private Mobile Pay-TV From Priced Oblivious Transfer Open
peer reviewed