Proceedings of the 2013 ACM SIGSAC Conference on Computer &Amp; Communications Security - CCS '13 2013
DOI: 10.1145/2508859.2516738
|View full text |Cite
|
Sign up to set email alerts
|

More efficient oblivious transfer and extensions for faster secure computation

Abstract: Abstract. Protocols for secure computation enable parties to compute a joint function on their private inputs without revealing anything but the result. A foundation for secure computation is oblivious transfer (OT), which traditionally requires expensive public key cryptography. A more efficient way to perform many OTs is to extend a small number of base OTs using OT extensions based on symmetric cryptography. In this work we present optimizations and efficient implementations of OT and OT extensions in the s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
337
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
7
1

Relationship

2
6

Authors

Journals

citations
Cited by 277 publications
(337 citation statements)
references
References 44 publications
0
337
0
Order By: Relevance
“…OT guarantees that the sender does not learn the receiver's choice s, while the receiver only learns m s and nothing about m 1−s . OT can be computed efficiently using OT extension [28,29].…”
Section: Secure Multi-party Computationmentioning
confidence: 99%
See 1 more Smart Citation
“…OT guarantees that the sender does not learn the receiver's choice s, while the receiver only learns m s and nothing about m 1−s . OT can be computed efficiently using OT extension [28,29].…”
Section: Secure Multi-party Computationmentioning
confidence: 99%
“…The main advantage of the GMW protocol is that it allows to precompute all (symmetric) cryptographic operations in a setup phase that is independent of both the function that is being evaluated and the inputs to the function. Each AND gate needs as precomputation two Oblivious Transfers (OTs) [28,29] on random inputs, which are used to precompute a multiplication triple that consists of random bits a 0 , a 1 [29]. We heavily utilize this precomputation.…”
Section: Secure Multi-party Computationmentioning
confidence: 99%
“…The preference vectors altogether, will form a preference matrix. Thus we have one preference matrix for the women's group and one for men's in which each row represents the preference vector of each member of that group, see Figure 2 for an example: If woman #1 ranks the men as [1,2,0], this means that she prefers man #1 over man #2 and so on. Therefore the preference matrix is of size |W | × K w for women and |M | × K m for men.…”
Section: Problem Statement and Notationsmentioning
confidence: 99%
“…We also use garbling with a fixed-key blockcipher [3] together with the half gates technique [40] for efficient evaluation of AND gates. For OT required in the initial data exchange of the GC protocol, we use the OT Extension method [2,14]. We use TinyGarble [32], an automated framework for generating optimized Boolean circuits for the GC which is based on logic synthesis tools.…”
Section: Optimizationsmentioning
confidence: 99%
“…The offline phase is then executed efficiently using a variant of the OT extension protocol of [12]. For a detailed discussion on OT extension see [2,12,13]. In this work we shall take OT extension as a given sub-procedure.…”
Section: Introductionmentioning
confidence: 99%