A New Approach to Practical Active-Secure Two-Party Computation
- J. Nielsen, P. S. Nordholt, Claudio Orlandi, Sai Sheshank Burra
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 14 February 2012
A new approach to practical two-party computation secure against an active adversary is proposed, using an OT-based approach and getting efficiency via OT extension in the random oracle model.
The Simplest Protocol for Oblivious Transfer
- T. Chou, Claudio Orlandi
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 23 August 2015
The simplest and most efficient protocol for 1-out-of-n OT to date is described, which is obtained by tweaking the Diffie-Hellman key-exchange protocol, and it achieves UC-security against active and adaptive corruptions in the random oracle model.
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives
- Melissa Chase, David Derler, Gregory M. Zaverucha
- Computer Science, MathematicsConference on Computer and Communications…
- 30 October 2017
We propose a new class of post-quantum digital signature schemes that: (a) derive their security entirely from the security of symmetric-key primitives, believed to be quantum-secure, and (b) have…
Semi-Homomorphic Encryption and Multiparty Computation
- Rikke Bendlin, I. Damgård, Claudio Orlandi, S. Zakariás
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 15 May 2011
The relaxed notion of a semi-homomorphic encryption scheme is defined, where the plaintext can be recovered as long as the computed function does not increase the size of the input "too much", and a number of existing cryptosystems are captured.
ZKBoo: Faster Zero-Knowledge for Boolean Circuits
- Irene Giacomelli, Jesper Madsen, Claudio Orlandi
- Computer Science, MathematicsUSENIX Security Symposium
- 2016
ZKBoo1 is a proposal for practically efficient zero-knowledge arguments especially tailored for Boolean circuits and a proof-ofconcept implementation is described, which can generate a non-interactive proof for the SHA-1 circuit in approximately 13ms.
Access Control Encryption: Enforcing Information Flow with Cryptography
- I. Damgård, Helene Haagh, Claudio Orlandi
- Computer Science, MathematicsTheory of Cryptography Conference
- 11 February 2016
We initiate the study of Access Control Encryption ACE, a novel cryptographic primitive that allows fine-grained access control, by giving different rights to different users not only in terms of…
Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently
- Marek Jawurek, F. Kerschbaum, Claudio Orlandi
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 4 November 2013
The main contribution of this paper is to construct an efficient protocol for the special case of secure two-party computation where only one party has input (like in the zero-knowledge case) and is essentially only twice as slow as the passive secure version of Yao's garbled circuit protocol.
Privacy-aware mechanism design
- Kobbi Nissim, Claudio Orlandi, Rann Smorodinsky
- Computer Science, EconomicsACM Conference on Economics and Computation
- 14 November 2011
A new model of privacy-aware agents where agents need only have a conservative upper bound on how loss of privacy adversely affects their utility is proposed, in deviation from prior modeling which required full characterization.
A privacy-preserving protocol for neural-network-based computation
- M. Barni, Claudio Orlandi, A. Piva
- Computer ScienceWorkshop on Multimedia & Security
- 26 September 2006
The problem of secure data processing by means of a neural network (NN) is addressed and an efficient way of implementing the proposed protocol by Means of some recently proposed multi-party computation techniques is described.
Calling out Cheaters: Covert Security With Public Verifiability
- Gilad Asharov, Claudio Orlandi
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 2 December 2012
This work proposes (and formally define) an extension of the model where, when an honest party detects cheating, it also receives a certificate that can be published and used to persuade other parties, without revealing any information about the honest party's input.
...
...