2009
DOI: 10.1007/978-3-642-10366-7_15
|View full text |Cite
|
Sign up to set email alerts
|

Secure Two-Party Computation Is Practical

Abstract: Abstract. Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few implementations with which to test various ideas. This has led to a number of optimisations being proposed which are quite restricted in their application. In this paper we describe an implementation of the two-party case, using Yao's garbled circuits, and present various algorithmic protocol improvements. These optimisations are analy… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
359
0
1

Year Published

2010
2010
2022
2022

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 350 publications
(361 citation statements)
references
References 29 publications
1
359
0
1
Order By: Relevance
“…We remark that our proposed solutions can be modified to work with any of the existing garbled-circuit optimization techniques of [14,5,25,6,15].…”
Section: Our Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…We remark that our proposed solutions can be modified to work with any of the existing garbled-circuit optimization techniques of [14,5,25,6,15].…”
Section: Our Contributionsmentioning
confidence: 99%
“…Furthermore, recent results show how to improve both the computation and communication cost of the garbling process (e.g., getting XOR gates for free [14], reducing communication [5,25], and designing tailored circuits [6]). …”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Efficient solutions for MPC over Boolean circuits have been extensively investigated in the past years [LP07,LPS08,NO09,PSSW09]. For the case of arithmetic computation, a step towards efficient solutions has been taken by Cramer, Damgård and Nielsen in [CDN01,DN03], based on threshold homomorphic encryption: however efficient protocols for the distributed key generation phase are still lacking and the use of homomorphic encryption during the on-line computation makes these protocol impractical.…”
Section: State Of the Artmentioning
confidence: 99%
“…Since the associated computations are fast, we believe that in many (but not all, of course) practical scenarios communication complexity of our constructions will correlate with their total execution time. Indeed, in this work, we use aggressive (2-row) garbled row reduction (GRR2) due to Pinkas et al [PSSW09], which involves computing polynomial interpolation. While more expensive than the standard PRF or hash function garbling, GRR2 nevertheless is a very efficient technique as evidenced by the performance experiments in [PSSW09].…”
Section: Introductionmentioning
confidence: 99%