A proof of security of Yao's protocol for two-party computation

From MaRDI portal
Publication:1015361

DOI10.1007/s00145-008-9036-8zbMath1159.94364OpenAlexW2106217851MaRDI QIDQ1015361

Benny Pinkas, Yehuda Lindell

Publication date: 8 May 2009

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-008-9036-8




Related Items (80)

Three halves make a whole? Beating the half-gates lower bound for garbled circuitsEfficient set intersection with simulation-based securityAn Efficient Protocol for Oblivious DFA Evaluation and ApplicationsLimits on the adaptive security of Yao's garblingFast cut-and-choose-based protocols for malicious and covert adversariesA simple construction of iO for Turing machinesSuccinct garbling schemes from functional encryption through a local simulation paradigmPractical attacks against the walnut digital signature schemePrivacy-Preserving Extraction of HOG Features Based on Integer Vector Homomorphic EncryptionOne-Time Programs with Limited MemoryGarbling XOR gates ``for free in the standard modelAdaptive Security of Yao’s Garbled CircuitsIncoercible Multi-party Computation and Universally Composable Receipt-Free VotingSingle-Key to Multi-Key Functional Encryption with Polynomial LossRate-limited secure function evaluationAdaptive security of practical garbling schemesAn improved affine equivalence algorithm for random permutationsAnonymous IBE, leakage resilience and circular security from new assumptionsSecure multi-party computation protocol for sequencing problemEnforcing input correctness via certification in garbled circuit evaluationGarbled circuits with sublinear evaluatorRound-optimal and communication-efficient multiparty computationMaking Private Function Evaluation Safer, Faster, and SimplerFeasibility and infeasibility of secure computation with malicious PUFsFast garbling of circuits under standard assumptionsSecure two-party computation via cut-and-choose oblivious transferSecure Two-Party Computation: A Visual WayHow to simulate it in Isabelle: towards formal proof for secure multi-party computationEfficient and scalable universal circuitsSecure collaborative supply chain planning and inverse optimization -- the JELS modelStatistical security in two-party computation revisitedSCALES. MPC with small clients and larger ephemeral serversTriply adaptive UC NIZKPrivacy-preserving naive Bayes classifiers secure against the substitution-then-comparison attackTwo-round adaptively secure MPC from isogenies, LPN, or CDHHow to build a trapdoor function from an encryption schemeBreaking and fixing garbled circuits when a gate has duplicate input wiresConstant-round adaptive zero-knowledge proofs for NPTri-state circuits. A circuit model that captures RAMQuantum solution to a class of two-party private summation problemsPrivacy-preserving outsourcing of image feature extraction in cloud computingImproved Garbled Circuit: Free XOR Gates and ApplicationsTwo-round maliciously secure computation with super-polynomial simulationOn treewidth, separators and Yao's garblingFree IF: how to omit inactive branches and implement \(\mathcal{S}\)-universal garbled circuit (almost) for freeSecure two-party computation in a quantum worldSecure Top-k Subgroup DiscoverySecure Multi-party Computation: Information Flow of Outputs and Game TheorySearchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced AllocationsEfficient one-sided adaptively secure computationSecure computation without computersFeasibility and Infeasibility of Adaptively Secure Fully Homomorphic EncryptionConstant Round Adaptively Secure Protocols in the Tamper-Proof Hardware ModelGroup-Based Secure Computation: Optimizing Rounds, Communication, and ComputationOn the Exact Round Complexity of Self-composable Two-Party ComputationConstant-round maliciously secure two-party computation in the RAM modelSecurity against covert adversaries: Efficient protocols for realistic adversariesOblivious DFA evaluation on joint input and its applicationsA Practical Universal Circuit Construction and Secure Evaluation of Private FunctionsCryptography and Game Theory: Designing Protocols for Exchanging InformationDecomposable obfuscation: a framework for building applications of obfuscation from polynomial hardnessObfustopia built on secret-key functional encryptionDispelling myths on superposition attacks: formal security model and attack analysesAdaptively Secure Two-Party Computation with ErasuresOn perfectly secure 2PC in the OT-hybrid modelOn perfectly secure 2PC in the OT-hybrid modelLow cost constant round MPC combining BMR and oblivious transferProbability timed automata for investigating communication processesOn the power of secure two-party computationGoing beyond dual execution: MPC for functions with efficient verificationThreshold garbled circuits and ad hoc secure computationHigh-Precision Secure Computation of Satellite Collision ProbabilitiesOn the Power of Secure Two-Party ComputationAdaptively Secure Garbled Circuits from One-Way FunctionsTWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable EncryptionEfficient oblivious evaluation protocol and conditional disclosure of secrets for DFAAn efficient protocol for secure two-party computation in the presence of malicious adversariesGarbled Circuits as Randomized Encodings of Functions: a PrimerThe Complexity of Differential PrivacyHashing Garbled Circuits for Free



Cites Work


This page was built for publication: A proof of security of Yao's protocol for two-party computation