搜索结果: 1-15 共查到“军事学 Circuits”相关记录116条 . 查询时间(0.212 秒)
We present modifications to the MPC system SCALE-MAMBA to enable the evaluation of garbled circuit (GC) based MPC functionalities and Linear Secret Sharing (LSSS) based MPC functionalities along side ...
Faster homomorphic encryption is not enough: improved heuristic for multiplicative depth minimization of Boolean circuits
somewhat homomorphic encryption multiplicative depth Boolean functions
2019/8/27
In somewhat homomorphic encryption schemes (e.g. B/FV, BGV) the size of ciphertexts and the execution performance of homomorphic operations depends heavily on the multiplicative depth. The multiplicat...
Commodity-Based 2PC for Arithmetic Circuits
Secure Two-Party Computation Information Theoretic Security Oblivious Linear Evaluation
2019/6/19
We revisit the framework of Commodity-based Cryptography presented by Beaver (STOC'97) with a focus on updating the framework to fit with modern multiparty computation (MPC) protocols. We study the po...
Concretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based Cryptography
zero-knowledge lattice cryptography MPC
2019/5/23
In this work we present a new interactive Zero-Knowledge Argument of knowledge for general arithmetic circuits. Our protocol is based on the ``MPC-in-the-head''-paradigm of Ishai et al. (STOC 2009) an...
Efficient and Scalable Universal Circuits
Universal circuit private function evaluation function hiding
2019/4/3
A universal circuit (UC) can be programmed to simulate any circuit up to a given size n by specifying its program inputs. It provides elegant solutions in various application scenarios, e.g., for priv...
MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security
MPC Garbled Circuits Secret Sharing
2019/3/1
There are two main ways of performing computation on private data: one method uses linear secret-sharing, in which additions require no communication and multiplications require two secrets to be broa...
In CHES 2017, Moradi et al. presented a paper on ``Bit-Sliding'' in which the authors proposed lightweight constructions for SPN based block ciphers like AES, Present and SKINNY. The main idea behind ...
Valiant's Universal Circuits Revisited: an Overall Improvement and a Lower Bound
Universal Circuits Private Function Evaluation Multiparty Computation
2018/11/7
A universal circuit (UC) is a general-purpose circuit that can simulate arbitrary circuits (up to a certain size nn). At STOC 1976 Valiant presented a graph theoretic approach to the construction of U...
Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies
Elliptic curves isogenies circuits
2018/11/5
Choosing safe post-quantum parameters for the new CSIDH isogeny-based key-exchange system requires concrete analysis of the cost of quantum attacks. The two main contributions to attack cost are the n...
On the Leakage of Corrupted Garbled Circuits
Garbled circuits Malicious adversaries Corruption of garbled circuits
2018/8/16
Secure two-party computation provides a way for two parties to compute a function, that depends on the two parties' inputs, while keeping them private. Known since the 1980s, Yao's garbled circuits ap...
XS-circuits describe block ciphers that utilize 2 operations: X) bitwise modulo 2 addition of binary words and S) substitution of words using key-dependent S-boxes with possibly complicated internal s...
Private Circuits: A Modular Approach
NAND MPC
2018/6/5
We consider the problem of protecting general computations against constant-rate random leakage. That is, the computation is performed by a randomized boolean circuit that maps a randomly encoded inpu...
Sub-Linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits
Zero-Knowledge Arithmetic Circuits Sub-linear proofs
2018/6/5
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic circuit satisfiability over a prime pp whose security is based on the hardness of the short integer...
Quantum Multi-Key Homomorphic Encryption for Polynomial-Sized Circuits
quantum encryption homomorphic encryption multi-key
2018/5/16
Fully homomorphic encryption (FHE) is a powerful notion of encryption which allows data to be encrypted in such a way that anyone can perform arbitrary computations over the encrypted data without dec...
Tight Private Circuits: Achieving Probing Security with the Least Refreshing
Side-channel Masking Composition
2018/5/15
Masking is a common countermeasure to secure implementations against side-channel attacks. In 2003, Ishai, Sahai, and Wagner introduced a formal security model, named t-probing model, which is now wid...