Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Garbled Circuit Protocol.

Articles de revues sur le sujet « Garbled Circuit Protocol »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 37 meilleurs articles de revues pour votre recherche sur le sujet « Garbled Circuit Protocol ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Ding, Hangchao, Han Jiang, and Qiuliang Xu. "Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE." Security and Communication Networks 2021 (September 8, 2021): 1–15. http://dx.doi.org/10.1155/2021/9974604.

Texte intégral
Résumé :
We propose postquantum universal composable (UC) cut-and-choose oblivious transfer (CCOT) protocol under the malicious adversary model. In secure two-party computation, we construct s copies’ garbled circuits, including half check circuit and half evaluation circuit. The sender can transfer the key to the receiver by CCOT protocol. Compared to PVW-OT [6] framework, we invoke WQ-OT [35] framework with reusability of common random string ( crs ) and better security. Relying on LWE’s assumption and the property of the Rounding function, we construct an UC-CCOT protocol, which can resist quantum a
Styles APA, Harvard, Vancouver, ISO, etc.
2

Yang, Yaxi, Xiaojian Liang, Xiangfu Song, et al. "Maliciously Secure Circuit Private Set Intersection via SPDZ-Compatible Oblivious PRF." Proceedings on Privacy Enhancing Technologies 2025, no. 2 (2025): 680–96. https://doi.org/10.56553/popets-2025-0082.

Texte intégral
Résumé :
Circuit Private Set Intersection (Circuit-PSI) allows two parties to compute a function f on items in the intersection of their input sets without revealing items in the intersection set. It is a well-known variant of PSI and has numerous practical applications. However, existing Circuit-PSI protocols only provide security against semi-honest adversaries. A straightforward approach to constructing a maliciously secure Circuit-PSI is to extend a pure garbled-circuit-based PSI (NDSS'12) to a maliciously secure circuit-PSI, but it will not be concretely efficient. Another is converting state-of-t
Styles APA, Harvard, Vancouver, ISO, etc.
3

Fang, Xin, Stratis Ioannidis, and Miriam Leeser. "SIFO: Secure Computational Infrastructure Using FPGA Overlays." International Journal of Reconfigurable Computing 2019 (December 6, 2019): 1–18. http://dx.doi.org/10.1155/2019/1439763.

Texte intégral
Résumé :
Secure Function Evaluation (SFE) has received recent attention due to the massive collection and mining of personal data, but remains impractical due to its large computational cost. Garbled Circuits (GC) is a protocol for implementing SFE which can evaluate any function that can be expressed as a Boolean circuit and obtain the result while keeping each party’s input private. Recent advances have led to a surge of garbled circuit implementations in software for a variety of different tasks. However, these implementations are inefficient, and therefore GC is not widely used, especially for larg
Styles APA, Harvard, Vancouver, ISO, etc.
4

Sancho, Jorge, José García, and Álvaro Alesanco. "Oblivious Inspection: On the Confrontation between System Security and Data Privacy at Domain Boundaries." Security and Communication Networks 2020 (September 22, 2020): 1–9. http://dx.doi.org/10.1155/2020/8856379.

Texte intégral
Résumé :
In this work, we introduce the system boundary security vs. privacy dilemma, where border devices (e.g., firewall devices) require unencrypted data inspection to prevent data exfiltration or unauthorized data accesses, but unencrypted data inspection violates data privacy. To shortcut this problem, we present Oblivious Inspection, a novel approach based on garbled circuits to perform a stateful application-aware inspection of encrypted network traffic in a privacy-preserving way. We also showcase an inspection algorithm for Fast Healthcare Interoperability Resources (FHIR) standard compliant p
Styles APA, Harvard, Vancouver, ISO, etc.
5

Sancho, Jorge, José García, and Álvaro Alesanco. "Oblivious Inspection: On the Confrontation between System Security and Data Privacy at Domain Boundaries." Security and Communication Networks 2020 (June 7, 2020): 8856379. https://doi.org/10.1155/2020/8856379.

Texte intégral
Résumé :
In this work, we introduce the system boundary security vs. privacy dilemma, where border devices (e.g., firewall devices) require unencrypted data inspection to prevent data exfiltration or unauthorized data accesses, but unencrypted data inspection violates data privacy. To shortcut this problem, we present Oblivious Inspection, a novel approach based on garbled circuits to perform a stateful application-aware inspection of encrypted network traffic in a privacy-preserving way. We also showcase an inspection algorithm for Fast Healthcare Interoperability Resources (FHIR) standard compliant p
Styles APA, Harvard, Vancouver, ISO, etc.
6

Xin Liu, Xin Liu, Xiaomeng Liu Xin Liu, Dan Luo Xiaomeng Liu, Gang Xu Dan Luo, and Xiu-Bo Chen Gang Xu. "Confidentially Compare Rational Numbers under the Malicious Model." 網際網路技術學刊 25, no. 3 (2024): 355–63. http://dx.doi.org/10.53106/160792642024052503002.

Texte intégral
Résumé :
<p>Secure multi-party computation is a hotspot in the cryptography field, and it is also a significant means to realize privacy computation. The Millionaires’ problem is the most fundamental problem among them, which is the basic module of secure multi-party computation protocols. Although there are many solutions to this problem, there are few anti-malicious adversarial protocols besides protocols based on Yao’s garbled circuit. Only a few solutions have low efficiency, and there is no protocol for rational numbers comparison under the malicious model, which restrict
Styles APA, Harvard, Vancouver, ISO, etc.
7

Mohassel, Payman, Mike Rosulek, and Ni Trieu. "Practical Privacy-Preserving K-means Clustering." Proceedings on Privacy Enhancing Technologies 2020, no. 4 (2020): 414–33. http://dx.doi.org/10.2478/popets-2020-0080.

Texte intégral
Résumé :
AbstractClustering is a common technique for data analysis, which aims to partition data into similar groups. When the data comes from different sources, it is highly desirable to maintain the privacy of each database. In this work, we study a popular clustering algorithm (K-means) and adapt it to the privacypreserving context.Specifically, to construct our privacy-preserving clustering algorithm, we first propose an efficient batched Euclidean squared distance computation protocol in the amortizing setting, when one needs to compute the distance from the same point to other points. Furthermor
Styles APA, Harvard, Vancouver, ISO, etc.
8

Li, Mengxing, Quan Feng, Jian Zhao, Mei Yang, Lijun Kang, and Lili Wu. "Minutiae Matching with Privacy Protection Based on the Combination of Garbled Circuit and Homomorphic Encryption." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/525387.

Texte intégral
Résumé :
Biometrics plays an important role in authentication applications since they are strongly linked to holders. With an increasing growth of e-commerce and e-government, one can expect that biometric-based authentication systems are possibly deployed over the open networks in the near future. However, due to its openness, the Internet poses a great challenge to the security and privacy of biometric authentication. Biometric data cannot be revoked, so it is of paramount importance that biometric data should be handled in a secure way. In this paper we present a scheme achieving privacy-preserving
Styles APA, Harvard, Vancouver, ISO, etc.
9

Tueno, Anselme, Florian Kerschbaum, and Stefan Katzenbeisser. "Private Evaluation of Decision Trees using Sublinear Cost." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (2019): 266–86. http://dx.doi.org/10.2478/popets-2019-0015.

Texte intégral
Résumé :
Abstract Decision trees are widespread machine learning models used for data classification and have many applications in areas such as healthcare, remote diagnostics, spam filtering, etc. In this paper, we address the problem of privately evaluating a decision tree on private data. In this scenario, the server holds a private decision tree model and the client wants to classify its private attribute vector using the server’s private model. The goal is to obtain the classification while preserving the privacy of both – the decision tree and the client input. After the computation, only the cla
Styles APA, Harvard, Vancouver, ISO, etc.
10

Kiss, Ágnes, Jian Liu, Thomas Schneider, N. Asokan, and Benny Pinkas. "Private Set Intersection for Unequal Set Sizes with Mobile Applications." Proceedings on Privacy Enhancing Technologies 2017, no. 4 (2017): 177–97. http://dx.doi.org/10.1515/popets-2017-0044.

Texte intégral
Résumé :
Abstract Private set intersection (PSI) is a cryptographic technique that is applicable to many privacy-sensitive scenarios. For decades, researchers have been focusing on improving its efficiency in both communication and computation. However, most of the existing solutions are inefficient for an unequal number of inputs, which is common in conventional client-server settings. In this paper, we analyze and optimize the efficiency of existing PSI protocols to support precomputation so that they can efficiently deal with such input sets. We transform four existing PSI protocols into the precomp
Styles APA, Harvard, Vancouver, ISO, etc.
11

Riazi, M. Sadegh, Ebrahim M. Songhori, Ahmad-Reza Sadeghi, Thomas Schneider, and Farinaz Koushanfar. "Toward Practical Secure Stable Matching." Proceedings on Privacy Enhancing Technologies 2017, no. 1 (2017): 62–78. http://dx.doi.org/10.1515/popets-2017-0005.

Texte intégral
Résumé :
Abstract The Stable Matching (SM) algorithm has been deployed in many real-world scenarios including the National Residency Matching Program (NRMP) and financial applications such as matching of suppliers and consumers in capital markets. Since these applications typically involve highly sensitive information such as the underlying preference lists, their current implementations rely on trusted third parties. This paper introduces the first provably secure and scalable implementation of SM based on Yao’s garbled circuit protocol and Oblivious RAM (ORAM). Our scheme can securely compute a stabl
Styles APA, Harvard, Vancouver, ISO, etc.
12

Kim, Yong-Ki, Hyeong-Jin Kim, Hyunjo Lee, and Jae-Woo Chang. "Privacy-preserving parallel kNN classification algorithm using index-based filtering in cloud computing." PLOS ONE 17, no. 5 (2022): e0267908. http://dx.doi.org/10.1371/journal.pone.0267908.

Texte intégral
Résumé :
With the development of cloud computing, interest in database outsourcing has recently increased. In cloud computing, it is necessary to protect the sensitive information of data owners and authorized users. For this, data mining techniques over encrypted data have been studied to protect the original database, user queries and data access patterns. The typical data mining technique is kNN classification which is widely used for data analysis and artificial intelligence. However, existing works do not provide a sufficient level of efficiency for a large amount of encrypted data. To solve this
Styles APA, Harvard, Vancouver, ISO, etc.
13

Huang, Junxin, Yuchuan Luo, Ming Xu, Bowen Hu, and Jian Long. "pShare: Privacy-Preserving Ride-Sharing System with Minimum-Detouring Route." Applied Sciences 12, no. 2 (2022): 842. http://dx.doi.org/10.3390/app12020842.

Texte intégral
Résumé :
Online ride-hailing (ORH) services allow people to enjoy on-demand transportation services through their mobile devices in a short responding time. Despite the great convenience, users need to submit their location information to the ORH service provider, which may incur unexpected privacy problems. In this paper, we mainly study the privacy and utility of the ride-sharing system, which enables multiple riders to share one driver. To solve the privacy problem and reduce the ride-sharing detouring waste, we propose a privacy-preserving ride-sharing system named pShare. To hide users’ precise lo
Styles APA, Harvard, Vancouver, ISO, etc.
14

Zhang, Liang Feng, and Reihaneh Safavi-Naini. "Privacy-preserving verifiable delegation of polynomial and matrix functions." Journal of Mathematical Cryptology 14, no. 1 (2020): 153–71. http://dx.doi.org/10.1515/jmc-2018-0039.

Texte intégral
Résumé :
AbstractOutsourcing computation has gained significant popularity in recent years due to the development of cloud computing and mobile services. In a basic outsourcing model, a client delegates computation of a function f on an input x to a server. There are two main security requirements in this setting: guaranteeing the server performs the computation correctly, and protecting the client’s input (and hence the function value) from the server. The verifiable computation model of Gennaro, Gentry and Parno achieves the above requirements, but the resulting schemes lack efficiency. This is due t
Styles APA, Harvard, Vancouver, ISO, etc.
15

Salako, Ademola Oluwaseun, Temilade Oluwatoyin Adesokan-Imran, Olufisayo Juliana Tiwo, Olufunke Cynthia Metibemu, Ogechukwu Scholastica Onyenaucheya, and Oluwaseun Oladeji Olaniyi. "Securing Confidentiality in Distributed Ledger Systems with Secure Multi-party Computation for Financial Data Protection." Journal of Engineering Research and Reports 27, no. 3 (2025): 352–73. https://doi.org/10.9734/jerr/2025/v27i31439.

Texte intégral
Résumé :
This study addresses confidentiality challenges in financial Distributed Ledger Systems (DLS) using Secure Multi-Party Computation (SMPC). By analyzing real-world datasets, it evaluates privacy risks, protocol efficiency, and system resilience. Findings highlight SMPC’s role in enhancing security while balancing computational efficiency. Using the Elliptic AML Bitcoin Transactions dataset, anomaly detection (Isolation Forest) identifies financial confidentiality vulnerabilities, revealing that anomalous transactions exhibit a 336.1% increase in volume and a 15.5% rise in frequency, suggesting
Styles APA, Harvard, Vancouver, ISO, etc.
16

Yu, Mingfei, Dewmini Sudara Marakkalage, and Giovanni De Micheli. "Garbled Circuits Reimagined: Logic Synthesis Unleashes Efficient Secure Computation." Cryptography 7, no. 4 (2023): 61. http://dx.doi.org/10.3390/cryptography7040061.

Texte intégral
Résumé :
Garbled circuit (GC) is one of the few promising protocols to realize general-purpose secure computation. The target computation is represented by a Boolean circuit that is subsequently transformed into a network of encrypted tables for execution. The need for distributing GCs among parties, however, requires excessive data communication, called garbling cost, which bottlenecks system performance. Due to the zero garbling cost of XOR operations, existing works reduce garbling cost by representing the target computation as the XOR-AND graph (XAG) with minimal structural multiplicative complexit
Styles APA, Harvard, Vancouver, ISO, etc.
17

Gascón, Adrià, Phillipp Schoppmann, Borja Balle, et al. "Privacy-Preserving Distributed Linear Regression on High-Dimensional Data." Proceedings on Privacy Enhancing Technologies 2017, no. 4 (2017): 345–64. http://dx.doi.org/10.1515/popets-2017-0053.

Texte intégral
Résumé :
Abstract We propose privacy-preserving protocols for computing linear regression models, in the setting where the training dataset is vertically distributed among several parties. Our main contribution is a hybrid multi-party computation protocol that combines Yao’s garbled circuits with tailored protocols for computing inner products. Like many machine learning tasks, building a linear regression model involves solving a system of linear equations. We conduct a comprehensive evaluation and comparison of different techniques for securely performing this task, including a new Conjugate Gradient
Styles APA, Harvard, Vancouver, ISO, etc.
18

Almashaqbeh, Ghada, Fabrice Benhamouda, Seungwook Han, et al. "Gage MPC: Bypassing Residual Function Leakage for Non-Interactive MPC." Proceedings on Privacy Enhancing Technologies 2021, no. 4 (2021): 528–48. http://dx.doi.org/10.2478/popets-2021-0083.

Texte intégral
Résumé :
Abstract Existing models for non-interactive MPC cannot provide full privacy for inputs, because they inherently leak the residual function (i.e., the output of the function on the honest parties’ input together with all possible values of the adversarial inputs). For example, in any non-interactive sealed-bid auction, the last bidder can figure out what was the highest previous bid. We present a new MPC model which avoids this privacy leak. To achieve this, we utilize a blockchain in a novel way, incorporating smart contracts and arbitrary parties that can be incentivized to perform computati
Styles APA, Harvard, Vancouver, ISO, etc.
19

Cheng, Nan, Naman Gupta, Aikaterini Mitrokotsa, Hiraku Morita, and Kazunari Tozawa. "Constant-Round Private Decision Tree Evaluation for Secret Shared Data." Proceedings on Privacy Enhancing Technologies 2024, no. 1 (2024): 397–412. http://dx.doi.org/10.56553/popets-2024-0023.

Texte intégral
Résumé :
Decision tree evaluation is extensively used in machine learning to construct accurate classification models. Often in the cloud-assisted communication paradigm cloud servers execute remote evaluations of classification models using clients' data. In this setting, the need for private decision tree evaluation (PDTE) has emerged to guarantee no leakage of information for the client's input nor the service provider's trained model i.e., decision tree. In this paper, we propose a private decision tree evaluation protocol based on the three-party replicated secret sharing (RSS) scheme. This enable
Styles APA, Harvard, Vancouver, ISO, etc.
20

Li, Ye, Zoe L. Jiang, Xuan Wang, Junbin Fang, En Zhang, and Xianmin Wang. "Securely Outsourcing ID3 Decision Tree in Cloud Computing." Wireless Communications and Mobile Computing 2018 (October 4, 2018): 1–10. http://dx.doi.org/10.1155/2018/2385150.

Texte intégral
Résumé :
With the wide application of Internet of Things (IoT), a huge number of data are collected from IoT networks and are required to be processed, such as data mining. Although it is popular to outsource storage and computation to cloud, it may invade privacy of participants’ information. Cryptography-based privacy-preserving data mining has been proposed to protect the privacy of participating parties’ data for this process. However, it is still an open problem to handle with multiparticipant’s ciphertext computation and analysis. And these algorithms rely on the semihonest security model which r
Styles APA, Harvard, Vancouver, ISO, etc.
21

Liu, Kun, and Chunming Tang. "Privacy-preserving Naive Bayes classification based on secure two-party computation." AIMS Mathematics 8, no. 12 (2023): 28517–39. http://dx.doi.org/10.3934/math.20231459.

Texte intégral
Résumé :
<abstract><p>With the proliferation of data and machine learning techniques, there is a growing need to develop methods that enable collaborative training and prediction of sensitive data while preserving privacy. This paper proposes a new protocol for privacy-preserving Naive Bayes classification using secure two-party computation (STPC). The key idea is to split the training data between two non-colluding servers using STPC to train the model without leaking information. The servers secretly share their data and the intermediate computations using cryptographic techniques like Be
Styles APA, Harvard, Vancouver, ISO, etc.
22

Saleem, Hamza, Amir Ziashahabi, Muhammad Naveed, and Salman Avestimehr. "Hawk: Accurate and Fast Privacy-Preserving Machine Learning Using Secure Lookup Table Computation." Proceedings on Privacy Enhancing Technologies 2024, no. 3 (2024): 42–58. http://dx.doi.org/10.56553/popets-2024-0066.

Texte intégral
Résumé :
Training machine learning models on data from multiple entities without direct data sharing can unlock applications otherwise hindered by business, legal, or ethical constraints. In this work, we design and implement new privacy-preserving machine learning protocols for logistic regression and neural network models. We adopt a two-server model where data owners secret-share their data between two servers that train and evaluate the model on the joint data. A significant source of inefficiency and inaccuracy in existing methods arises from using Yao’s garbled circuits to compute non-linear acti
Styles APA, Harvard, Vancouver, ISO, etc.
23

Kim, Hyeong-Jin, Hyunjo Lee, Yong-Ki Kim, and Jae-Woo Chang. "Privacy-preserving kNN query processing algorithms via secure two-party computation over encrypted database in cloud computing." Journal of Supercomputing 78, no. 7 (2022): 9245–84. http://dx.doi.org/10.1007/s11227-021-04286-2.

Texte intégral
Résumé :
AbstractSince studies on privacy-preserving database outsourcing have been spotlighted in a cloud computing, databases need to be encrypted before being outsourced to the cloud. Therefore, a couple of privacy-preserving kNN query processing algorithms have been proposed over the encrypted database. However, the existing algorithms are either insecure or inefficient. Therefore, in this paper we propose a privacy-preserving kNN query processing algorithm via secure two-party computation on the encrypted database. Our algorithm preserves both data privacy and query privacy while hiding data acces
Styles APA, Harvard, Vancouver, ISO, etc.
24

Deuber, Dominic, Christoph Egger, Katharina Fech, et al. "My Genome Belongs to Me: Controlling Third Party Computation on Genomic Data." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (2019): 108–32. http://dx.doi.org/10.2478/popets-2019-0007.

Texte intégral
Résumé :
Abstract An individual’s genetic information is possibly the most valuable personal information. While knowledge of a person’s DNA sequence can facilitate the diagnosis of several heritable diseases and allow personalized treatment, its exposure comes with significant threats to the patient’s privacy. Currently known solutions for privacy-respecting computation require the owner of the DNA to either be heavily involved in the execution of a cryptographic protocol or to completely outsource the access control to a third party. This motivates the demand for cryptographic protocols which enable c
Styles APA, Harvard, Vancouver, ISO, etc.
25

Wei, Dongying, Dan Wang, Zhiheng Wang, and Yingyi Ma. "A Privacy-Preserving Testing Framework for Copyright Protection of Deep Learning Models." Electronics 13, no. 1 (2023): 133. http://dx.doi.org/10.3390/electronics13010133.

Texte intégral
Résumé :
Deep learning is widely utilized to acquire predictive models for mobile crowdsensing systems (MCSs). These models significantly improve the availability and performance of MCSs in real-world scenarios. However, training these models requires substantial data resources, rendering them valuable to their owners. Numerous protection schemes have been proposed to mitigate potential economic loss arising from legal issues pertaining to model copyright. Although capable of providing copyright verification, these schemes either compromise the model utility or prove ineffective against adversarial att
Styles APA, Harvard, Vancouver, ISO, etc.
26

Aaraj, Najwa, Abdelrahaman Aly, Tim Güneysu, et al. "FANNG-MPC: Framework for Artificial Neural Networks and Generic MPC." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 1 (2024): 1–36. https://doi.org/10.46586/tches.v2025.i1.1-36.

Texte intégral
Résumé :
In this work, we introduce FANNG-MPC, a versatile secure multi-party computation framework capable to offer active security for privacy-preserving machine learning as a service (MLaaS). Derived from the now deprecated SCALE-MAMBA, FANNG is a data-oriented fork, featuring novel set of libraries and instructions for realizing private neural networks, effectively reviving the popular framework. To the best of our knowledge, FANNG is the first MPC framework to offer actively secure MLaaS in the dishonest majority setting.FANNG goes beyond SCALE-MAMBA by decoupling offline and online phases and mat
Styles APA, Harvard, Vancouver, ISO, etc.
27

Wagh, Sameer, Divya Gupta, and Nishanth Chandran. "SecureNN: 3-Party Secure Computation for Neural Network Training." Proceedings on Privacy Enhancing Technologies 2019, no. 3 (2019): 26–49. http://dx.doi.org/10.2478/popets-2019-0035.

Texte intégral
Résumé :
Abstract Neural Networks (NN) provide a powerful method for machine learning training and inference. To effectively train, it is desirable for multiple parties to combine their data – however, doing so conflicts with data privacy. In this work, we provide novel three-party secure computation protocols for various NN building blocks such as matrix multiplication, convolutions, Rectified Linear Units, Maxpool, normalization and so on. This enables us to construct three-party secure protocols for training and inference of several NN architectures such that no single party learns any information a
Styles APA, Harvard, Vancouver, ISO, etc.
28

Huo, Yachao, Zongqu Zhao, Panke Qin, Shujing Wang, and Chengfu Zheng. "Post‐quantum secure two‐party computing protocols against malicious adversaries." Concurrency and Computation: Practice and Experience, October 4, 2023. http://dx.doi.org/10.1002/cpe.7923.

Texte intégral
Résumé :
SummarySecure two‐party computation allows a pair of parties to compute a function together while keeping their inputs private. Ultimately, each party receives only its own correct output. In this paper, a post‐quantum secure two‐party computation protocol is proposed that can be used to effectively block malicious parties. The protocol solves the problems of traditional protocols based on garbled circuits, which are vulnerable to quantum attacks, high communication costs and low computational efficiency. The input garbled keys of the circuit constructor is structured as a Learning with Error
Styles APA, Harvard, Vancouver, ISO, etc.
29

Levi, Itamar, and Carmit Hazay. "Garbled Circuits from an SCA Perspective." IACR Transactions on Cryptographic Hardware and Embedded Systems, March 6, 2023, 54–79. http://dx.doi.org/10.46586/tches.v2023.i2.54-79.

Texte intégral
Résumé :
Garbling schemes, invented in the 80’s by Yao (FOCS’86), have been a versatile and fundamental tool in modern cryptography. A prominent application of garbled circuits is constant round secure two-party computation, which led to a long line of study of this object, where one of the most influential optimizations is Free-XOR (Kolesnikov and Schneider ICALP’08), introducing a global offset Δ for all garbled wire values where XOR gates are computed locally without garbling them. To date, garbling schemes were not studied per their side-channel attacks (SCA) security characteristics, even though S
Styles APA, Harvard, Vancouver, ISO, etc.
30

Nieminen, Raine, and Thomas Schneider. "Breaking and Fixing Garbled Circuits When a Gate has Duplicate Input Wires." Journal of Cryptology 36, no. 4 (2023). http://dx.doi.org/10.1007/s00145-023-09472-4.

Texte intégral
Résumé :
AbstractGarbled circuits are a fundamental cryptographic primitive that allows two or more parties to securely evaluate an arbitrary Boolean circuit without revealing any information beyond the output using a constant number of communication rounds. Garbled circuits have been introduced by Yao (FOCS’86) and generalized to the multi-party setting by Beaver, Micali and Rogaway (STOC’90). Since then, several works have improved their efficiency by providing different garbling schemes and several implementations exist. Starting with the seminal Fairplay compiler (USENIX Security’04), several imple
Styles APA, Harvard, Vancouver, ISO, etc.
31

Cui, Hongrui, Xiao Wang, Kang Yang, and Yu Yu. "Actively Secure Half-Gates with Minimum Overhead under Duplex Networks." Journal of Cryptology 38, no. 2 (2025). https://doi.org/10.1007/s00145-025-09539-4.

Texte intégral
Résumé :
Abstract Actively secure two-party computation (2PC) is one of the canonical building blocks in modern cryptography. One main goal for designing actively secure 2PC protocols is to reduce the communication overhead, compared to semi-honest 2PC protocols. In this paper, we make significant progress in closing this gap by proposing two new actively secure constant-round 2PC protocols, one with one-way communication of $$2\kappa +5$$ 2 κ + 5 bits per AND gate (for $$\kappa $$ κ -bit computational security and any statistical security) and one with total communication of $$2\kappa +\rho +5$$ 2 κ +
Styles APA, Harvard, Vancouver, ISO, etc.
32

Tozawa, Kazunari, Hiraku Morita, and Takaaki Mizuki. "Single-shuffle card-based protocol with eight cards per gate and its extensions." Natural Computing, January 9, 2025. https://doi.org/10.1007/s11047-024-10006-5.

Texte intégral
Résumé :
AbstractCard-based cryptography allows us to securely compute arbitrary functions using a deck of physical cards. Its performance is mainly measured by the number of used cards and shuffles, and there is a line of work that aims to reduce either of them. One seminal work is the card-based garbled circuit technique by Shinagawa and Nuida (Discret Appl Math 289:248–261, 2021, https://doi.org/10.1016/j.dam.2020.10.013), which allows the construction of a card-based protocol for any Boolean function with a single shuffle. Their construction requires $$2n + 24g$$ 2 n + 24 g cards for an n-input Boo
Styles APA, Harvard, Vancouver, ISO, etc.
33

"Private Trajectory Intersection Testing: Is Garbled Circuit Better than Custom Protocols?" International Journal of Engineering 34, no. 4 (2021). http://dx.doi.org/10.5829/ije.2021.34.04a.12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
34

De Cock, Martine, Rafael Dowsley, Anderson C. A. Nascimento, Davis Railsback, Jianwei Shen, and Ariel Todoki. "High performance logistic regression for privacy-preserving genome analysis." BMC Medical Genomics 14, no. 1 (2021). http://dx.doi.org/10.1186/s12920-020-00869-9.

Texte intégral
Résumé :
Abstract Background In biomedical applications, valuable data is often split between owners who cannot openly share the data because of privacy regulations and concerns. Training machine learning models on the joint data without violating privacy is a major technology challenge that can be addressed by combining techniques from machine learning and cryptography. When collaboratively training machine learning models with the cryptographic technique named secure multi-party computation, the price paid for keeping the data of the owners private is an increase in computational cost and runtime. A
Styles APA, Harvard, Vancouver, ISO, etc.
35

Nie, Chenfei, Zhipeng Zhou, Mianxiong Dong, Kaoru Ota, and Qiang Li. "EPIDL: Towards efficient and privacy‐preserving inference in deep learning." Concurrency and Computation: Practice and Experience, April 4, 2024. http://dx.doi.org/10.1002/cpe.8110.

Texte intégral
Résumé :
SummaryDeep learning has shown its great potential in real‐world applications. However, users(clients) who want to use deep learning applications need to send their data to the deep learning service provider (server), which can make the client's data leak to the server, resulting in serious privacy concerns. To address this issue, we propose a protocol named EPIDL to perform efficient and secure inference tasks on neural networks. This protocol enables the client and server to complete inference tasks by performing secure multi‐party computation (MPC) and the client's private data is kept secr
Styles APA, Harvard, Vancouver, ISO, etc.
36

Li, Jinguo, Yan Yan, Kai Zhang, Chunlin Li, and Peichun Yuan. "PCIR: Privacy‐Preserving Convolutional Neural Network Inference With Rapid Responsiveness." Computational Intelligence 41, no. 2 (2025). https://doi.org/10.1111/coin.70030.

Texte intégral
Résumé :
ABSTRACTSeveral companies leverage trained convolutional neural networks (CNNs) to offer predictive services to users. These companies capitalize on CNNs' superior performance in image processing tasks, such as autonomous driving or face recognition. To safeguard data privacy and model parameters, various algorithms have been proposed. Most of them are predominantly designed using secure multi‐party computation (MPC) or hardware‐assisted solutions. However, certain limitations persist. First, MPC‐based approaches (e.g., garbled circuits, homomorphic encryption) fail to meet rapid responsivenes
Styles APA, Harvard, Vancouver, ISO, etc.
37

Ong, Toan, Ibrahim Lazrig, Indrajit Ray, Indrakshi Ray, and Michael Kahn. "Scalable Secure Privacy-Preserving Record Linkage (PPRL) Methods Using Cloud-based Infrastructure." International Journal of Population Data Science 3, no. 4 (2018). http://dx.doi.org/10.23889/ijpds.v3i4.638.

Texte intégral
Résumé :
IntroductionBloom Filters (BFs) are a scalable solution for probabilistic privacy-preserving record linkage but BFs can be compromised. Yao’s garbled circuits (GCs) can perform secure multi-party computation to compute the similarity of two BFs without a trusted third party. The major drawback of using BFs and GCs together is poor efficiency.
 Objectives and ApproachWe evaluated the feasibility of BFs+GCs using high capacity compute engines and implementing a novel parallel processing framework in Google Cloud Compute Engines (GCCE). In the Yao’s two-party secure computation protocol, one
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!