Secure multi-party computation with identifiable abort

Y Ishai, R Ostrovsky, V Zikas - … in Cryptology–CRYPTO 2014: 34th Annual …, 2014 - Springer
Protocols for secure multi-party computation (MPC) that resist a dishonest majority are
susceptible to “denial of service” attacks, allowing even a single malicious party to force the …

Constant round non-malleable protocols using one way functions

V Goyal - Proceedings of the forty-third annual ACM symposium …, 2011 - dl.acm.org
We provide the first constant round constructions of non-malleable commitment and zero-
knowledge protocols based only on one-way functions. This improves upon several …

Black-box, round-efficient secure computation via non-malleability amplification

H Wee - 2010 IEEE 51st Annual Symposium on Foundations of …, 2010 - ieeexplore.ieee.org
We present round-efficient protocols for secure multi-party computation with a dishonest
majority that rely on black-box access to the underlying primitives. Our main contributions …

Black-box constructions of two-party protocols from one-way functions

R Pass, H Wee - Theory of Cryptography: 6th Theory of Cryptography …, 2009 - Springer
We exhibit constructions of the following two-party cryptographic protocols given only black-
box access to a one-way function: constant-round zero-knowledge arguments (of …

Constant-round non-malleable commitments from any one-way function

H Lin, R Pass - Proceedings of the forty-third annual ACM symposium …, 2011 - dl.acm.org
We show unconditionally that the existence of commitment schemes implies the existence of
constant-round non-malleable commitments; earlier protocols required additional …

Adaptive trapdoor functions and chosen-ciphertext security

E Kiltz, P Mohassel, A O'Neill - … on the Theory and Applications of …, 2010 - Springer
We introduce the notion of adaptive trapdoor functions (ATDFs); roughly, ATDFs remain one-
way even when the adversary is given access to an inversion oracle. Our main application is …

Round-optimal black-box two-party computation

R Ostrovsky, S Richelson, A Scafuro - … , Santa Barbara, CA, USA, August 16 …, 2015 - Springer
Abstract In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of
secure two-party computation with respect to black-box proofs of security. They prove that 5 …

A framework for efficient adaptively secure composable oblivious transfer in the ROM

PSLM Barreto, B David, R Dowsley, K Morozov… - arxiv preprint arxiv …, 2017 - arxiv.org
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of
applications, in particular, as an essential building block for two-party and multi-party …

Improved non-committing encryption with applications to adaptively secure protocols

SG Choi, D Dachman-Soled, T Malkin… - Advances in Cryptology …, 2009 - Springer
We present a new construction of non-committing encryption schemes. Unlike the previous
constructions of Canetti et al.(STOC'96) and of Damgård and Nielsen (Crypto'00), our …

Succinct Arguments for RAM Programs via Projection Codes

Y Ishai, R Ostrovsky, A Shah - Annual International Cryptology Conference, 2023 - Springer
Motivated by the goal of proving statements that involve small subsets of a big database, we
introduce and study the notion of projection codes. A standard error-correcting code allows …