W Chen, RA Popa - NDSS Symposium 2020, 2020 - par.nsf.gov
File-sharing systems like Dropbox offer insufficient privacy because a compromised server can see the file contents in the clear. Although encryption can hide such contents from the …
End-to-end encrypted file-sharing systems enable users to share files without revealing the file contents to the storage servers. However, the servers still learn metadata, including user …
Cut-and-choose (CC) is the standard approach to making Yao's garbled circuit two-party computation (2PC) protocol secure against malicious adversaries. Traditional cut-and …
C Kempka, R Kikuchi, K Suzuki - … on the Theory and Application of …, 2016 - Springer
At EUROCRYPT 2015, Zahur et al. argued that all linear, and thus, efficient, garbling schemes need at least two k-bit elements to garble an AND gate with security parameter k …
Y Lu, B Zhang, K Ren - IEEE Transactions on Information …, 2024 - ieeexplore.ieee.org
Most existing MPC protocols consider the homogeneous setting, where all the MPC players are assumed to have identical communication and computation resources. In practice, the …
Centralized systems are prone to data breaches, which may come from hackers and malicious or compromised employees inside the company. The scale and prevalence of …
JB Nielsen, S Ranellucci - … 2016: 22nd International Conference on the …, 2016 - Springer
Garbled circuits is a cryptographic technique, which has been used among other things for the construction of two and three-party secure computation, private function evaluation and …
ASIACRYPT 2016, the 22nd Annual International Conference on Theory and Application of Cryptology and Information Security, was held at InterContinental Hanoi Westlake Hotel in …
Abstract Secure Multi-Party Computation (MPC) is the area of computing a function on the inputs of several parties, without compromising the secrecy of their individual inputs. The …