2012
DOI: 10.1007/978-3-642-32009-5_40
|View full text |Cite
|
Sign up to set email alerts
|

A New Approach to Practical Active-Secure Two-Party Computation

Abstract: We propose a new approach to practical two-party computation secure against an active adversary. All prior practical protocols were based on Yao's garbled circuits. We use an OT-based approach and get efficiency via OT extension in the random oracle model. To get a practical protocol we introduce a number of novel techniques for relating the outputs and inputs of OTs in a larger construction. We also report on an implementation of this approach, that shows that our protocol is more efficient than any previous … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
287
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 283 publications
(287 citation statements)
references
References 29 publications
0
287
0
Order By: Relevance
“…This approach asymptotically improves the solutions in [20,17], and only requires inexpensive operations in contrast to the solution of [26]. Second, we observe that the solution of [17] to the evaluator's input consistency issue can be improved by combining it with the OT extension of [21] and the Free-XOR technique of [14]. The resulting protocol requires only O(t · max(4n 2 , 8t)) inexpensive operations.…”
Section: Our Contributionsmentioning
confidence: 80%
See 4 more Smart Citations
“…This approach asymptotically improves the solutions in [20,17], and only requires inexpensive operations in contrast to the solution of [26]. Second, we observe that the solution of [17] to the evaluator's input consistency issue can be improved by combining it with the OT extension of [21] and the Free-XOR technique of [14]. The resulting protocol requires only O(t · max(4n 2 , 8t)) inexpensive operations.…”
Section: Our Contributionsmentioning
confidence: 80%
“…In Table 1, we compare the protocol's complexity with previous constructions. We stress that the efficiency of our protocol relies on the efficient OT extension of [21], which allows one to efficiently extend a small number of OTs to n OTs with the price of only O(n) invocations of a hash function. The protocol of [21] is in the Random Oracle Model (ROM) and our construction inherits the same weakness.…”
Section: Our Contributionsmentioning
confidence: 99%
See 3 more Smart Citations