Proceedings of the 2012 ACM Conference on Computer and Communications Security 2012
DOI: 10.1145/2382196.2382278
|View full text |Cite
|
Sign up to set email alerts
|

Secure two-party computations in ANSI C

Abstract: The practical application of Secure Two-Party Computation is hindered by the difficulty to implement secure computation protocols. While recent work has proposed very simple programming languages which can be used to specify secure computations, it is still difficult for practitioners to use them, and cumbersome to translate existing source code into this format. Similarly, the manual construction of two-party computation protocols, in particular ones based on the approach of garbled circuits, is labor intensi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
126
0

Year Published

2013
2013
2021
2021

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 104 publications
(126 citation statements)
references
References 35 publications
0
126
0
Order By: Relevance
“…Holzer et al [39] present a compiler that uses the bounded modelchecker CBMC to translate ANSI C programs into Boolean circuits. The circuits can be used as inputs to the secure computation framework of Huang et al [40].…”
Section: Engineering Of Mpc Protocolsmentioning
confidence: 99%
“…Holzer et al [39] present a compiler that uses the bounded modelchecker CBMC to translate ANSI C programs into Boolean circuits. The circuits can be used as inputs to the secure computation framework of Huang et al [40].…”
Section: Engineering Of Mpc Protocolsmentioning
confidence: 99%
“…Frameworks for secure two-party computation are either based on garbled circuits (e.g., Fairplay [4,39], FastGC [24], VMCrypt [38], and CBMC-GC [21]) or homomorphic encryption (e.g., VIFF [12]). The L1 framework [55] allows to describe secure computation protocols that employ both techniques, garbled circuits and homomorphic encryption.…”
Section: Related Workmentioning
confidence: 99%
“…For his outputs, he is given a mapping that allows him to decrypt the output keys into plain output values. For Yao's garbled circuits protocol we use the following optimizations and instantiations that are implemented in FastGC [24] (which is used in many recent works such as [22,23,21,45,46]) and VMCrypt [38]: For OT we use OT extensions of [26] with the OT protocol of [42] for the base OTs. For garbled circuits we use free XOR gates [34], garbled row reduction [43,51], and pipelining [24].…”
Section: Garbled Circuitsmentioning
confidence: 99%
See 1 more Smart Citation
“…Indeed, many held the opinion that secure computation will never be practical since carrying out cryptographic operations for every gate in a circuit computing the function (which is the way many protocols work) will never be fast enough to be of use. Due to many works that pushed secure computation further towards practical applications, e.g., [6,7,10,15,17,25,28,35,[41][42][43]50,57], this conjecture has proven to be wrong and it is possible to carry out secure computation of complex functions at speeds that five years ago would have been unconceivable. For example, in FastGC [28] it was shown that AES can be securely computed with 0.2 seconds of preprocessing time and just 0.008 seconds of online computation.…”
Section: Introductionmentioning
confidence: 99%