• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

DMCA

Fairplay — a secure two-party computation system (2004)

Cached

  • Download as a PDF

Download Links

  • [www.cs.cornell.edu]
  • [www.cs.huji.ac.il]
  • [www.cs.huji.ac.il]
  • [www.cs.huji.ac.il]
  • [www278.pair.com]
  • [www.pinkas.net]
  • [www.cs.huji.ac.il]
  • [www278.pair.com]
  • [www.cs.huji.ac.il]
  • [research.microsoft.com]
  • [research.microsoft.com]

  • Save to List
  • Add to Collection
  • Correct Errors
  • Monitor Changes
by Dahlia Malkhi , Noam Nisan , Benny Pinkas , Yaron Sella
Venue:In USENIX Security Symposium
Citations:228 - 6 self
  • Summary
  • Citations
  • Active Bibliography
  • Co-citation
  • Clustered Documents
  • Version History

BibTeX

@INPROCEEDINGS{Malkhi04fairplay—,
    author = {Dahlia Malkhi and Noam Nisan and Benny Pinkas and Yaron Sella},
    title = {Fairplay — a secure two-party computation system},
    booktitle = {In USENIX Security Symposium},
    year = {2004},
    pages = {287--302}
}

Share

Facebook Twitter Reddit Bibsonomy

OpenURL

 

Abstract

Advances in modern cryptography coupled with rapid growth in processing and communication speeds make secure twoparty computation a realistic paradigm. Yet, thus far, interest in this paradigm has remained mostly theoretical. This paper introduces Fairplay [28], a full-fledged system that implements generic secure function evaluation (SFE). Fairplay comprises a high level procedural definition language called SFDL tailored to the SFE paradigm; a compiler of SFDL into a one-pass Boolean circuit presented in a language called SHDL; and Bob/Alice programs that evaluate the SHDL circuit in the manner suggested by Yao in [39]. This system enables us to present the first evaluation of an overall SFE in real settings, as well as examining its components and identifying potential bottlenecks. It provides a test-bed of ideas and enhancements concerning SFE, whether by replacing parts of it, or by integrating with it. We exemplify its utility by examining several alternative implementations of oblivious transfer within the system, and reporting on their effect on overall performance. 1

Keyphrases

secure two-party computation system    full-fledged system    oblivious transfer    shdl circuit    communication speed    several alternative implementation    first evaluation    potential bottleneck    overall sfe    high level procedural definition language    real setting    rapid growth    realistic paradigm    overall performance    sfe paradigm    secure twoparty computation    generic secure function evaluation    one-pass boolean circuit    bob alice program    modern cryptography   

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University