Blockchain access privacy: Challenges and directions

R Henry, A Herzberg, A Kate - IEEE Security & Privacy, 2018 - ieeexplore.ieee.org
Privacy, facilitated by a confluence of cryptography and decentralization, is one of the
primary motivations for the adoption of cryptocurrencies like Bitcoin. Alas, Bitcoins privacy …

One server for the price of two: Simple and fast {Single-Server} private information retrieval

A Henzinger, MM Hong, H Corrigan-Gibbs… - 32nd USENIX Security …, 2023 - usenix.org
We present SimplePIR, the fastest single-server private information retrieval scheme known
to date. SimplePIR's security holds under the learning-with-errors assumption. To answer a …

A pragmatic introduction to secure multi-party computation

D Evans, V Kolesnikov, M Rosulek - Foundations and Trends® …, 2018 - nowpublishers.com
Secure multi-party computation (MPC) has evolved from a theoretical curiosity in the 1980s
to a tool for building real systems today. Over the past decade, MPC has been one of the …

Spiral: Fast, high-rate single-server PIR via FHE composition

SJ Menon, DJ Wu - 2022 IEEE symposium on security and …, 2022 - ieeexplore.ieee.org
We introduce the SPIRAL family of single-server private information retrieval (PIR) protocols.
SPIRAL relies on a composition of two lattice-based homomorphic encryption schemes: the …

Efficient pseudorandom correlation generators: Silent OT extension and more

E Boyle, G Couteau, N Gilboa, Y Ishai, L Kohl… - Advances in Cryptology …, 2019 - Springer
Secure multiparty computation (MPC) often relies on correlated randomness for better
efficiency and simplicity. This is particularly useful for MPC with no honest majority, where …

Prio: Private, robust, and scalable computation of aggregate statistics

H Corrigan-Gibbs, D Boneh - 14th USENIX symposium on networked …, 2017 - usenix.org
This paper presents Prio, a privacy-preserving system for the collection of aggregate
statistics. Each Prio client holds a private data value (eg, its current location), and a small set …

Efficient two-round OT extension and silent non-interactive secure computation

E Boyle, G Couteau, N Gilboa, Y Ishai, L Kohl… - Proceedings of the …, 2019 - dl.acm.org
We consider the problem of securely generating useful instances of two-party correlations,
such as many independent copies of a random oblivious transfer (OT) correlation, using a …

Function secret sharing: Improvements and extensions

E Boyle, N Gilboa, Y Ishai - Proceedings of the 2016 ACM SIGSAC …, 2016 - dl.acm.org
Function Secret Sharing (FSS), introduced by Boyle et al.(Eurocrypt 2015), provides a way
for additively secret-sharing a function from a given function family F. More concretely, an m …

Function secret sharing

E Boyle, N Gilboa, Y Ishai - Annual international conference on the theory …, 2015 - Springer
Motivated by the goal of securely searching and updating distributed data, we introduce and
study the notion of function secret sharing (FSS). This new notion is a natural generalization …

Piano: extremely simple, single-server PIR with sublinear server computation

M Zhou, A Park, W Zheng, E Shi - 2024 IEEE Symposium on …, 2024 - ieeexplore.ieee.org
We construct a sublinear-time single-server preprocessing Private Information Retrieval
(PIR) scheme with an optimal tradeoff between client storage and server computation (up to …