• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 141
Next 10 →

An intermediate language for garbled circuits

by William Melicher, Samee Zahur, David Evans - in IEEE Symposium on Security and Privacy , 2012
"... Abstract—Secure two-party computation allows two parties to evaluate a function of their private inputs without revealing their own inputs to the other party. The garbled circuit technique, developed by Andrew Yao, is a generic approach to secure computation, but has traditionally been viewed as imp ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Abstract—Secure two-party computation allows two parties to evaluate a function of their private inputs without revealing their own inputs to the other party. The garbled circuit technique, developed by Andrew Yao, is a generic approach to secure computation, but has traditionally been viewed

Compact Reusable Garbled Circuits

by Dhinakaran Vinayagamurthy , 2014
"... Garbled circuits are integral to secure function evaluation. A garbled circuit C ̂ for a circuit C enables a user to compute C(x) and nothing more about C or x, when given an encoding x ̂ for the input x. Earlier, garbling schemes produced only single-use garbled circuits which did not offer securit ..."
Abstract - Add to MetaCart
Garbled circuits are integral to secure function evaluation. A garbled circuit C ̂ for a circuit C enables a user to compute C(x) and nothing more about C or x, when given an encoding x ̂ for the input x. Earlier, garbling schemes produced only single-use garbled circuits which did not offer

Amortizing Garbled Circuits

by Yan Huang, Jonathan Katz, Vladimir Kolesnikov, Ranjit Kumaresan, Alex J. Malozemoff - Advances in Cryptology – CRYPTO 2014
"... Abstract. We consider secure two-party computation in a multiple-execution setting, where two parties wish to securely evaluate the same circuit multiple times. We design efficient garbled-circuit-based two-party protocols secure against malicious adversaries. Recent works by Lindell (Crypto 2013) a ..."
Abstract - Cited by 11 (1 self) - Add to MetaCart
Abstract. We consider secure two-party computation in a multiple-execution setting, where two parties wish to securely evaluate the same circuit multiple times. We design efficient garbled-circuit-based two-party protocols secure against malicious adversaries. Recent works by Lindell (Crypto 2013

Foundations of Garbled Circuits

by Mihir Bellare, Viet Tung Hoang, Phillip Rogaway , 2012
"... Garbled circuits, a classical idea rooted in the work of Andrew Yao, have long been understood as a cryptographic technique, not a cryptographic goal. Here we cull out a primitive corresponding to this technique. We call it a garbling scheme. We provide a provable-security treatment for garbling s ..."
Abstract - Cited by 51 (5 self) - Add to MetaCart
Garbled circuits, a classical idea rooted in the work of Andrew Yao, have long been understood as a cryptographic technique, not a cryptographic goal. Here we cull out a primitive corresponding to this technique. We call it a garbling scheme. We provide a provable-security treatment for garbling

Garbled Circuits via Structured Encryption

by Seny Kamara, Lei Wei
"... Abstract. The garbled circuit technique transforms a circuit in such a way that it can be evaluated on encrypted inputs. Garbled circuits were originally introduced by Yao (FOCS ’86) for the purpose of secure two-party computation but have since found many applications. In this work, we consider the ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Abstract. The garbled circuit technique transforms a circuit in such a way that it can be evaluated on encrypted inputs. Garbled circuits were originally introduced by Yao (FOCS ’86) for the purpose of secure two-party computation but have since found many applications. In this work, we consider

Oblivious Outsourcing of Garbled Circuit Generation

by Florian Kerschbaum
"... Yao’s garbled circuit technique is often used in outsourced computation. Current approaches divide the computation to two or more servers. The assumption is that the servers collaborate in offering the outsourced computation, but do not share data. This seems somewhat paradoxical in the current clou ..."
Abstract - Add to MetaCart
Yao’s garbled circuit technique is often used in outsourced computation. Current approaches divide the computation to two or more servers. The assumption is that the servers collaborate in offering the outsourced computation, but do not share data. This seems somewhat paradoxical in the current

How to Compress (Reusable) Garbled Circuits

by Craig Gentry, Sergey Gorbunov, Shai Halevi, Vinod Vaikuntanathan, Dhinakaran Vinayagamurthy , 2013
"... A fundamental question about (reusable) circuit garbling schemes is: how small can the garbled circuit be? Our main result is a reusable garbling scheme which produces garbled circuits that are the same size as the original circuit plus an additive poly(λ) bits, where λ is the security parameter. Sa ..."
Abstract - Add to MetaCart
A fundamental question about (reusable) circuit garbling schemes is: how small can the garbled circuit be? Our main result is a reusable garbling scheme which produces garbled circuits that are the same size as the original circuit plus an additive poly(λ) bits, where λ is the security parameter

Efficient secure computation with garbled circuits

by Yan Huang, Chih-hao Shen, David Evans, Jonathan Katz, Abhi Shelat - In ICISS , 2011
"... Abstract. Secure two-party computation enables applications in which partic-ipants compute the output of a function that depends on their private inputs, without revealing those inputs or relying on any trusted third party. In this pa-per, we show the potential of building privacy-preserving applica ..."
Abstract - Cited by 7 (0 self) - Add to MetaCart
-preserving applications using gar-bled circuits, a generic technique that until recently was believed to be too ineffi-cient to scale to realistic problems. We present a Java-based framework that uses pipelining and circuit-level optimizations to build efficient and scalable privacy-preserving applications. Although

Improved Garbled Circuit: Free XOR Gates and Applications

by Vladimir Kolesnikov, Thomas Schneider
"... Abstract. We present a new garbled circuit construction for two-party secure function evaluation (SFE). In our one-round protocol, XOR gates are evaluated “for free”, which results in the corresponding improvement over the best garbled circuit implementations (e.g. Fairplay [19]). We build permutati ..."
Abstract - Cited by 110 (18 self) - Add to MetaCart
Abstract. We present a new garbled circuit construction for two-party secure function evaluation (SFE). In our one-round protocol, XOR gates are evaluated “for free”, which results in the corresponding improvement over the best garbled circuit implementations (e.g. Fairplay [19]). We build

Reusable garbled circuits and succinct functional encryption

by Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, Nickolai Zeldovich , 2013
"... Garbled circuits, introduced by Yao in the mid 80s, allow computing a function f on an input x without leaking anything about f or x besides f(x). Garbled circuits found numerous applications, but every known construction suffers from one limitation: it offers no security if used on multiple inputs ..."
Abstract - Cited by 42 (3 self) - Add to MetaCart
Garbled circuits, introduced by Yao in the mid 80s, allow computing a function f on an input x without leaking anything about f or x besides f(x). Garbled circuits found numerous applications, but every known construction suffers from one limitation: it offers no security if used on multiple inputs
Next 10 →
Results 1 - 10 of 141
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University