Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security 2013
DOI: 10.1145/2484313.2484369
|View full text |Cite
|
Sign up to set email alerts
|

Faster secure two-party computation with less memory

Abstract: Secure two-party computation is used as the basis for a large variety of privacy-preserving protocols, but often concerns about the low performance hinder the move away from nonprivate solutions.In this paper we present an improved implementation of Yao's garbled circuit protocol in the semi-honest adversaries setting which is up to 10 times faster than previous implementations. Our improvements include (1) the first multithreaded implementation of the base oblivious transfers resulting in a speedup of a facto… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
32
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
5
2
1

Relationship

2
6

Authors

Journals

citations
Cited by 29 publications
(36 citation statements)
references
References 30 publications
0
32
0
Order By: Relevance
“…An AES circuit using the S-box of [9] has 5,120 AND gates [32]. Alternatively, we could use the LowMC cipher of [1] with only 2,268 AND gates.…”
Section: Aes Gc-based Psi (Gc-psi)mentioning
confidence: 99%
“…An AES circuit using the S-box of [9] has 5,120 AND gates [32]. Alternatively, we could use the LowMC cipher of [1] with only 2,268 AND gates.…”
Section: Aes Gc-based Psi (Gc-psi)mentioning
confidence: 99%
“…On the one hand, one recent implementation by Bellare et al [3] shows that improving the speed of cryptographic functions improves the overall performance. On the other hand, another recent implementation by Henecka and Schneider is bound by the network speed [14]. We did not implement a full garbling scheme, but only the functions necessary for our outsourcing scheme.…”
Section: Methodsmentioning
confidence: 99%
“…We follow the original construction of Yao [32] which has been adopted in several recent implementations [14,16,25,31]. We are going to describe in detail the function Gb(1 κ , f ), since it is crucial for the understanding of our scheme.…”
Section: Methodsmentioning
confidence: 99%
“…Additionally, this method for pipelining is designed to run exactly two threads and thus cannot easily be scaled to a larger number of threads. As observed in [24], a large number of OT extensions can be performed by sequentially running the OT extension protocol on blocks of fixed size. This reduces the total memory consumption at the expense of more communication rounds.…”
Section: Blockwise Parallelized Ot Extensionmentioning
confidence: 99%
“…There is independent work on the efficiency of OT extension with security against stronger malicious adversaries [21,48,49]. In the semi-honest model, [24] improved the implementation of the OT extension protocol of [32] in FastGC [28]. They reduce the memory footprint by splitting the OT extension protocol sequentially into multiple rounds and obtain speedups by instantiating the pseudo-random generator with AES instead of SHA-1.…”
Section: Introductionmentioning
confidence: 99%