Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security 2019
DOI: 10.1145/3319535.3354255
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation

Abstract: We consider the problem of securely generating useful instances of two-party correlations, such as many independent copies of a random oblivious transfer (OT) correlation, using a small amount of communication. This problem is motivated by the goal of secure computation with silent preprocessing, where a low-communication input-independent setup, followed by local ("silent") computation, enables a lightweight "non-cryptographic" online phase once the inputs are known.Recent works of Boyle et al. (CCS 2018, Cry… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
65
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 103 publications
(82 citation statements)
references
References 56 publications
0
65
0
Order By: Relevance
“…Recently, the LPN assumption has led to a wide variety of applications (see for example, [11,14,22,35,36,63,73,88]). A comprehensive review of known attacks on LPN over large fields, for the parameter settings we are interested in, was given in [35,37].…”
Section: Assumptions In More Detailmentioning
confidence: 99%
See 1 more Smart Citation
“…Recently, the LPN assumption has led to a wide variety of applications (see for example, [11,14,22,35,36,63,73,88]). A comprehensive review of known attacks on LPN over large fields, for the parameter settings we are interested in, was given in [35,37].…”
Section: Assumptions In More Detailmentioning
confidence: 99%
“…In this work, we use the LPN assumption over a large field. This assumption has been used in a various works (see for example, [11,14,22,35,36,63,73,88]). We adopt the following definition from [35].…”
mentioning
confidence: 99%
“…In recent works, it was shown that the number of rounds can be 2 instead of 3 for an OT extension protocol by executing some of the computations in the offline phase of the protocol [3,4]. In our solution, we don't consider the preprocessing operations and so we don't use these constructions in our protocols.…”
Section: Oblivious Transfermentioning
confidence: 99%
“…The value P 2 learns is always random and indistinguishable; but, this random value is equal to r if and only if y ∈ X. 3 Following this part, the parties run a secure functional equality testing protocol, where at the end of the protocol P 2 learns the function result of the equality relation, which is also the function result of the membership relation. We make use of the PSM protocol of Ciampi-Orlandi [5] for secure functional equality testing by reducing the number of items of the sender set to one.…”
Section: Our Full Psm Protocolmentioning
confidence: 99%
“…Because the correlations are input-independent, they can be precomputed without knowledge of the client's query or the server's database. These OT correlations can be generated efficiently using a technique called OT extension in a separate input-independent preprocessing step 30 (this can even be done with low communication using a recent approach called silent OT extension 31 ). Alternatively, they can be generated ahead of time by a trusted dealer or a secure hardware platform (observe that in both of these settings, the party generating the correlations does not need to know anything about the query or the database entries).…”
Section: Oblivious Transfer Correlationsmentioning
confidence: 99%