Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Motivated by the above question, we consider the problem of secure two-party computation in a model that allows only parallel calls to an ideal oblivious ...
Abstract. Suppose that a receiver R wishes to publish an encryption of her secret input x so that every sender S, holding an input y, can reveal f(x,y) to R by ...
Abstract. The notion of non-interactive secure computation (NISC) first introduced in the work of Ishai et al. [EUROCRYPT 2011] studies.
This problem is motivated by the goal of secure computation with silent preprocessing, where a low-communication input-independent setup, followed by local (" ...
People also ask
Oct 7, 2019 · This problem is motivated by the goal of secure computation with silent preprocessing, where a low-communication input-independent setup, ...
We present a NISC protocol that is based on the cut-and-choose paradigm of Lindell and Pinkas (Eurocrypt 2007). This protocol achieves concrete efficiency ...
Suppose that a receiver R wishes to publish an encryption of her secret input x so that every sender S, holding an input y, can reveal f(x,y) to R by ...
This work addresses the problem of securely generating useful instances of two-party correlations, such as many independent copies of a random oblivious ...
Nov 18, 2022 · Abstract. We put forth a new cryptographic primitive for securely com- puting inner-products in a scalable, non-interactive fashion: any ...
Abstract. We consider the problem of Non-Interactive Secure Computation (NISC), a 2-message “Sender-. Receiver” secure computation protocol that retains its ...