Secure two-party computation is practical

Benny Pinkas, Thomas Schneider, Nigel P. Smart, Stephen C. Williams

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

320 Scopus citations

Abstract

Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few implementations with which to test various ideas. This has led to a number of optimisations being proposed which are quite restricted in their application. In this paper we describe an implementation of the two-party case, using Yao's garbled circuits, and present various algorithmic protocol improvements. These optimisations are analysed both theoretically and empirically, using experiments of various adversarial situations. Our experimental data is provided for reasonably large circuits, including one which performs an AES encryption, a problem which we discuss in the context of various possible applications.

Original languageEnglish
Title of host publicationAdvances in Cryptology - ASIACRYPT 2009 - 15th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
Pages250-267
Number of pages18
DOIs
StatePublished - 2009
Externally publishedYes
Event15th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2009 - Tokyo, Japan
Duration: 6 Dec 200910 Dec 2009

Publication series

NameLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Volume5912 LNCS
ISSN (Print)0302-9743
ISSN (Electronic)1611-3349

Conference

Conference15th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2009
Country/TerritoryJapan
CityTokyo
Period6/12/0910/12/09

Funding

FundersFunder number
Seventh Framework Programme216499

    Fingerprint

    Dive into the research topics of 'Secure two-party computation is practical'. Together they form a unique fingerprint.

    Cite this