Advances in Cryptology – ASIACRYPT 2007
DOI: 10.1007/978-3-540-76900-2_17
|View full text |Cite
|
Sign up to set email alerts
|

Multi-party Indirect Indexing and Applications

Abstract: Abstract. We develop a new multi-party generalization of Naor-Nissim indirect indexing, making it possible for many participants to simulate a RAM machine with only poly-logarithmic blow-up. Our most efficient instantiation (built from length-flexible additively homomorphic public key encryption) improves the communication complexity of secure multi-party computation for a number of problems in the literature. Underlying our approach is a new multi-party variant of oblivious transfer which may be of independen… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Publication Types

Select...
3
3

Relationship

2
4

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 35 publications
0
9
0
Order By: Relevance
“…Franklin et al [7] develop an efficient multiparty Look-Up Table (mLUT) protocol and suggest that one can design a secure SM system by implementing the algorithm of [6, Section 5] into a circuit with access to a RAM. Especially in the multiparty setting, mLUT for array/matrix access reduces the complexity of such a setting to the situation when we have 2 matching authorities as shown in Table 2.…”
Section: Keller Et Al [15]mentioning
confidence: 99%
See 1 more Smart Citation
“…Franklin et al [7] develop an efficient multiparty Look-Up Table (mLUT) protocol and suggest that one can design a secure SM system by implementing the algorithm of [6, Section 5] into a circuit with access to a RAM. Especially in the multiparty setting, mLUT for array/matrix access reduces the complexity of such a setting to the situation when we have 2 matching authorities as shown in Table 2.…”
Section: Keller Et Al [15]mentioning
confidence: 99%
“…Franklin et al then improved this system and made it more efficient using an efficient multi-party indirect indexing [6,7]. However, most of the previously proposed protocols for secure SM use a large number of expensive public-key operations and have not been implemented yet.…”
Section: Introductionmentioning
confidence: 99%
“…The CTH component can be instantiated using either the HE-based or the SN-based OEP discussed above. We also design a simple and efficient multiparty PGE functionality given a multiparty OT as in [FGM07]. To the best of our knowledge, this is the first multiparty PFE besides the generic solutions of applying MPC to universal circuits.…”
Section: Our Contributionmentioning
confidence: 99%
“…In Appendix H we show a simple construction for this problem based on any multiparty OT (e.g. see [FGM07]). …”
Section: Multi-party Private Function Evaluationmentioning
confidence: 99%
“…Alternatively, perhaps neither Alice nor Bob want to play the role of the server (who pre-computes the basic block function table) but instead want to leverage the resources of one or more external servers, without having to trust them. We can generalize our LCS-length and LCS-backtracking protocols to this scenario using a multiparty generalization of indirect indexing [17,24]. In particular, the multiparty indirect indexing scheme of Ishai et al [24] is a general construction using any 2-round OT protocol.…”
Section: Multiparty Variants Of Lcs-length and Lcs-backtracingmentioning
confidence: 99%