2015
DOI: 10.1007/s00145-015-9198-0
|View full text |Cite
|
Sign up to set email alerts
|

Fast Cut-and-Choose-Based Protocols for Malicious and Covert Adversaries

Abstract: In the setting of secure two-party computation, two parties wish to securely compute a joint function of their private inputs, while revealing only the output. One of the primary techniques for achieving efficient secure two-party computation is that of Yao's garbled circuits (FOCS 1986). In the semi-honest model, where just one garbled circuit is constructed and evaluated, Yao's protocol has proven itself to be very efficient. However, a malicious adversary who constructs the garbled circuit may construct a g… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
111
0
1

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 74 publications
(113 citation statements)
references
References 27 publications
0
111
0
1
Order By: Relevance
“…We do so by applying the cut-and-choose technique and exploiting the blinding properties of RSA. (We follow the blueprint of Lindell's recent work [33]. Roughly, a malicious party can only cheat if all of the "opened" values are correct and all of the "hidden" ones are incorrect.…”
Section: B Our (Stand-alone) Rsa-puzzle-solver Protocolmentioning
confidence: 99%
“…We do so by applying the cut-and-choose technique and exploiting the blinding properties of RSA. (We follow the blueprint of Lindell's recent work [33]. Roughly, a malicious party can only cheat if all of the "opened" values are correct and all of the "hidden" ones are incorrect.…”
Section: B Our (Stand-alone) Rsa-puzzle-solver Protocolmentioning
confidence: 99%
“…Applications and practical instantiations of Yao's garbled circuits can be found in [13,29,32,56]. Much work has been going on recently related to optimizations and better security for garbled circuits that can be found in [22,33,34,48,49,[51][52][53]71].…”
Section: Related Workmentioning
confidence: 99%
“…The technique of cut-and-choose has been regarded as a useful basic block to construct the two-party protocols against malicious adversaries, and formalized and proven secure by Lindell and Pinkas [24]. A number of cut-and-choose oblivious transfer protocols [25,26,23,16] have focused on reducing the concrete overhead of the cut-and-choose approach. Kolesnikov and Kumaresan [19] proposed an efficient cut-and-choose OT scheme and its variants with small concrete communication overhead in an OT-hybrid model.…”
Section: Other Related Workmentioning
confidence: 99%