TY - GEN
T1 - Faster secure two-party computation in the single-execution setting
AU - Wang, Xiao
AU - Malozemoff, Alex J.
AU - Katz, Jonathan
N1 - Funding Information:
X. Wang and J. Katz—Research supported by NSF awards #1111599 and #1563722.
Funding Information:
A.J. Malozemoff—Conducted in part with Government support through the National Defense Science and Engineering Graduate (NDSEG) Fellowship, 32 CFG 168a, awarded by DoD, Air Force Office of Scientific Research. Work done while at the University of Maryland.
Publisher Copyright:
© International Association for Cryptologic Research 2017.
PY - 2017
Y1 - 2017
N2 - We propose a new protocol for two-party computation, secure against malicious adversaries, that is significantly faster than prior work in the single-execution setting (i.e., non-amortized and with no preprocessing). In particular, for computational security parameter κ and statistical security parameter ρ, our protocol uses only ρ garbled circuits and O(ρ + κ) public-key operations, whereas previous work with the same number of garbled circuits required either O(ρ · n + κ) public-key operations (where n is the input/output length) or a second execution of a secure-computation sub-protocol. Our protocol can be based on the decisional Diffie-Hellman assumption in the standard model. We implement our protocol to evaluate its performance. With ρ = 40, our implementation securely computes an AES evaluation in 65 ms over a local-area network using a single thread without any pre-computation, 22× faster than the best prior work in the non-amortized setting. The relative performance of our protocol is even better for functions with larger input/output lengths.
AB - We propose a new protocol for two-party computation, secure against malicious adversaries, that is significantly faster than prior work in the single-execution setting (i.e., non-amortized and with no preprocessing). In particular, for computational security parameter κ and statistical security parameter ρ, our protocol uses only ρ garbled circuits and O(ρ + κ) public-key operations, whereas previous work with the same number of garbled circuits required either O(ρ · n + κ) public-key operations (where n is the input/output length) or a second execution of a secure-computation sub-protocol. Our protocol can be based on the decisional Diffie-Hellman assumption in the standard model. We implement our protocol to evaluate its performance. With ρ = 40, our implementation securely computes an AES evaluation in 65 ms over a local-area network using a single thread without any pre-computation, 22× faster than the best prior work in the non-amortized setting. The relative performance of our protocol is even better for functions with larger input/output lengths.
UR - http://www.scopus.com/inward/record.url?scp=85018666059&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=85018666059&partnerID=8YFLogxK
U2 - 10.1007/978-3-319-56617-7_14
DO - 10.1007/978-3-319-56617-7_14
M3 - Conference contribution
AN - SCOPUS:85018666059
SN - 9783319566160
T3 - Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
SP - 399
EP - 424
BT - Advances in Cryptology – EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
A2 - Coron, Jean-Sebastien
A2 - Nielsen, Jesper Buus
PB - Springer Verlag
T2 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2017
Y2 - 30 April 2017 through 4 May 2017
ER -