Private Circuits: Securing Hardware against Probing Attacks
- Y. Ishai, A. Sahai, D. Wagner
- Computer Science, MathematicsAnnual International Cryptology Conference
- 17 August 2003
This paper proposes several efficient techniques for building private circuits resisting side channel attacks, and provides a formal threat model and proofs of security for their constructions.
Extending Oblivious Transfers Efficiently
- Y. Ishai, J. Kilian, Kobbi Nissim, E. Petrank
- Mathematics, Computer ScienceAnnual International Cryptology Conference
- 17 August 2003
We consider the problem of extending oblivious transfers: Given a small number of oblivious transfers “for free,” can one implement a large number of oblivious transfers? Beaver has shown how to…
Protecting data privacy in private information retrieval schemes
- Yael Gertner, Y. Ishai, E. Kushilevitz, T. Malkin
- Computer Science, MathematicsSymposium on the Theory of Computing
- 23 May 1998
This paper shows how to transform PIR schemes into SPIR schemes (with information-theoretic privacy), paying a constant factor in communication complexity, and introduces a new cryptographic primitive, called conditional disclosure of secrets, which it is believed may be a useful building block for the design of other cryptographic protocols.
Keyword Search and Oblivious Pseudorandom Functions
- M. Freedman, Y. Ishai, Benny Pinkas, O. Reingold
- Computer Science, MathematicsTheory of Cryptography Conference
- 10 February 2005
This work investigates the problem of privacy-preserving access to a database, where records in the database are accessed according to their associated keywords and gives efficient solutions for various settings of KS.
Priced Oblivious Transfer: How to Sell Digital Goods
- W. Aiello, Y. Ishai, O. Reingold
- Computer ScienceInternational Conference on the Theory and…
- 6 May 2001
The first one-round (two-pass) protocol for oblivious transfer that does not rely on the random oracle model is presented, which is a special case of a more general "conditional disclosure" methodology, which extends a previous approach from [11] and adapts it to the 2-party setting.
Batch codes and their applications
- Y. Ishai, E. Kushilevitz, R. Ostrovsky, A. Sahai
- Computer ScienceSymposium on the Theory of Computing
- 13 June 2004
This work demonstrates the usefulness of batch codes by presenting two types of applications: trading maximal load for storage in certain load-balancing scenarios, and amortizing the computational cost of private information retrieval (PIR) and related cryptographic protocols.
Function Secret Sharing: Improvements and Extensions
- Elette Boyle, N. Gilboa, Y. Ishai
- Computer Science, MathematicsConference on Computer and Communications…
- 24 October 2016
Efficient protocols for verifying that keys (k*/1,...,k*/m ), obtained from a potentially malicious user, are consistent with some f in F are presented, critical for applications that involve private writing or voting by many users.
Function Secret Sharing
- Elette Boyle, N. Gilboa, Y. Ishai
- Mathematics, Computer ScienceInternational Conference on the Theory and…
- 26 April 2015
This work introduces and studies the notion of function secret sharing (FSS), a natural generalization of distributed point functions (DPF), a primitive that was recently introduced by Gilboa and Ishai (Eurocrypt 2014).
Founding Cryptography on Oblivious Transfer - Efficiently
- Y. Ishai, M. Prabhakaran, A. Sahai
- Computer Science, MathematicsAnnual International Cryptology Conference
- 17 August 2008
We present a simple and efficient compiler for transforming secure multi-party computation (MPC) protocols that enjoy security only with an honest majority into MPC protocols that guarantee security…
Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation
- R. Cramer, I. Damgård, Y. Ishai
- Computer Science, MathematicsTheory of Cryptography Conference
- 10 February 2005
This work presents a method for converting shares of a secret into shares of the same secret in a different secret-sharing scheme using only local computation and no communication between players, and shows how this can be combined with any pseudorandom function to create any number of Shamir secret-sharings of (pseudo)random values without communication.
...
...