More Efficient Oblivious Transfer Extensions
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more practical, the need for practical large-scale OT protocols is becoming more evident. OT extensions ar...
Saved in:
| Published in: | Journal of cryptology Vol. 30; no. 3; pp. 805 - 858 |
|---|---|
| Main Authors: | , , , |
| Format: | Journal Article |
| Language: | English |
| Published: |
New York
Springer US
01.07.2017
Springer Nature B.V |
| Subjects: | |
| ISSN: | 0933-2790, 1432-1378 |
| Online Access: | Get full text |
| Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
| Abstract | Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more practical, the need for practical large-scale OT protocols is becoming more evident. OT extensions are protocols that enable a relatively small number of “base-OTs” to be utilized to compute a very large number of OTs at low cost. In the semi-honest setting, Ishai et al. (Advances in cryptology—CRYPTO’03, vol 2729 of LNCS, Springer,
2003
) presented an OT extension protocol for which the cost of each OT (beyond the base-OTs) is just a few hash function operations. In the malicious setting, Nielsen et al. (Advances in cryptology—CRYPTO’12, vol 7417 of LNCS, Springer,
2012
) presented an efficient OT extension protocol for the setting of malicious adversaries that is secure in a random oracle model. In this work, we improve OT extensions with respect to communication complexity, computation complexity, and scalability in the semi-honest, covert, and malicious model. Furthermore, we show how to modify our maliciously secure OT extension protocol to achieve security with respect to a version of correlation robustness instead of the random oracle. We also provide specific optimizations of OT extensions that are tailored to the use of OT in various secure computation protocols such as Yao’s garbled circuits and the protocol of Goldreich–Micali–Wigderson, which reduce the communication complexity even further. We experimentally verify the efficiency gains of our protocols and optimizations. |
|---|---|
| AbstractList | Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more practical, the need for practical large-scale OT protocols is becoming more evident. OT extensions are protocols that enable a relatively small number of “base-OTs” to be utilized to compute a very large number of OTs at low cost. In the semi-honest setting, Ishai et al. (Advances in cryptology—CRYPTO’03, vol 2729 of LNCS, Springer, 2003) presented an OT extension protocol for which the cost of each OT (beyond the base-OTs) is just a few hash function operations. In the malicious setting, Nielsen et al. (Advances in cryptology—CRYPTO’12, vol 7417 of LNCS, Springer, 2012) presented an efficient OT extension protocol for the setting of malicious adversaries that is secure in a random oracle model. In this work, we improve OT extensions with respect to communication complexity, computation complexity, and scalability in the semi-honest, covert, and malicious model. Furthermore, we show how to modify our maliciously secure OT extension protocol to achieve security with respect to a version of correlation robustness instead of the random oracle. We also provide specific optimizations of OT extensions that are tailored to the use of OT in various secure computation protocols such as Yao’s garbled circuits and the protocol of Goldreich–Micali–Wigderson, which reduce the communication complexity even further. We experimentally verify the efficiency gains of our protocols and optimizations. Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more practical, the need for practical large-scale OT protocols is becoming more evident. OT extensions are protocols that enable a relatively small number of “base-OTs” to be utilized to compute a very large number of OTs at low cost. In the semi-honest setting, Ishai et al. (Advances in cryptology—CRYPTO’03, vol 2729 of LNCS, Springer, 2003 ) presented an OT extension protocol for which the cost of each OT (beyond the base-OTs) is just a few hash function operations. In the malicious setting, Nielsen et al. (Advances in cryptology—CRYPTO’12, vol 7417 of LNCS, Springer, 2012 ) presented an efficient OT extension protocol for the setting of malicious adversaries that is secure in a random oracle model. In this work, we improve OT extensions with respect to communication complexity, computation complexity, and scalability in the semi-honest, covert, and malicious model. Furthermore, we show how to modify our maliciously secure OT extension protocol to achieve security with respect to a version of correlation robustness instead of the random oracle. We also provide specific optimizations of OT extensions that are tailored to the use of OT in various secure computation protocols such as Yao’s garbled circuits and the protocol of Goldreich–Micali–Wigderson, which reduce the communication complexity even further. We experimentally verify the efficiency gains of our protocols and optimizations. |
| Author | Lindell, Yehuda Asharov, Gilad Schneider, Thomas Zohner, Michael |
| Author_xml | – sequence: 1 givenname: Gilad surname: Asharov fullname: Asharov, Gilad organization: IBM T.J. Watson Research Center – sequence: 2 givenname: Yehuda surname: Lindell fullname: Lindell, Yehuda organization: The Department of Computer Science, Bar-Ilan University – sequence: 3 givenname: Thomas surname: Schneider fullname: Schneider, Thomas organization: Department of Computer Science – sequence: 4 givenname: Michael surname: Zohner fullname: Zohner, Michael email: michael.zohner@crisp-da.de organization: Department of Computer Science |
| BookMark | eNp9kE1LAzEQQIMo2FZ_gLcFr0YnH5tkj1LqB1R6qeeQ3U0kpWZrkor-e1PWgwh6mst7M8ObouMwBIvQBYFrAiBvEgDhNQYicEOZwOIITQhnFBMm1TGaQMMYprKBUzRNaVNoWUs2QVdPQ7TVwjnfeRtytWq3_t0P-1StownJ2VgtPrINyQ8hnaETZ7bJnn_PGXq-W6znD3i5un-c3y5xx4jIuDdCtgqsooKKGkyvus5xR5UCwwhvFREtKOmA9g1pLOGNcgJY39Qdb4WlbIYux727OLztbcp6M-xjKCc1KYYQnBMolBypLg4pRet057PJ5dEcjd9qAvqQRo9pdEmjD2m0KCb5Ze6ifzXx81-Hjk4qbHix8cdPf0pfRZt19A |
| CitedBy_id | crossref_primary_10_1186_s12967_022_03671_6 crossref_primary_10_1049_qtc2_12010 crossref_primary_10_1109_ACCESS_2018_2846798 crossref_primary_10_1007_s11227_021_03826_0 crossref_primary_10_1186_s12911_022_01994_4 crossref_primary_10_1080_19393555_2022_2138798 crossref_primary_10_3390_app10124080 crossref_primary_10_1109_TDSC_2022_3185313 crossref_primary_10_1186_s12920_020_0718_x crossref_primary_10_3390_e24070945 crossref_primary_10_1109_TBDATA_2023_3342623 crossref_primary_10_1109_TDSC_2021_3074439 crossref_primary_10_1145_3628446 |
| Cites_doi | 10.1145/2508859.2516701 10.1145/2046707.2093509 10.1145/2484313.2484369 10.1007/978-3-540-78524-8_22 10.1145/2382196.2382278 10.1109/T-C.1972.223584 10.1007/978-3-642-38980-1_21 10.1007/978-3-319-16295-9_20 10.1007/978-3-662-46800-5_26 10.1007/978-3-540-85174-5_31 10.1007/978-3-642-03168-7_14 10.1007/978-3-540-85174-5_32 10.1007/978-3-319-22174-8_3 10.1145/2508859.2516744 10.1007/978-3-642-19571-6_20 10.1007/978-3-662-48797-6_29 10.1007/978-3-642-40084-1_4 10.1145/3812.3818 10.1145/1064009.1064025 10.1007/978-3-662-44381-1_28 10.1145/2046707.2046786 10.1007/978-3-642-41320-9_11 10.1007/978-3-642-27954-6_26 10.1007/978-3-642-39884-1_23 10.1007/s001459910006 10.1007/s00145-009-9040-7 10.1145/1866307.1866358 10.1007/978-3-540-70583-3_40 10.1007/978-3-319-10879-7_23 10.1007/3-540-46766-1_34 10.14722/ndss.2015.23113 10.1145/237814.237996 10.1145/2810103.2813666 10.1007/978-3-642-36594-2_35 10.1109/SP.2013.39 10.1007/978-3-540-45146-4_9 10.1145/948109.948139 10.1007/978-3-662-47989-6_35 10.1007/978-3-642-32009-5_40 10.1017/CBO9780511721656 10.1145/2046707.2046787 10.1145/2382196.2382251 10.1145/1455770.1455804 10.1145/1374376.1374438 10.1109/SP.2013.30 10.1109/SFCS.1986.25 10.1007/978-3-642-36594-2_29 10.1145/2508859.2516738 10.1145/28395.28420 10.1007/0-387-34799-2_2 |
| ContentType | Journal Article |
| Copyright | International Association for Cryptologic Research 2016 International Association for Cryptologic Research 2016. |
| Copyright_xml | – notice: International Association for Cryptologic Research 2016 – notice: International Association for Cryptologic Research 2016. |
| DBID | AAYXX CITATION JQ2 |
| DOI | 10.1007/s00145-016-9236-6 |
| DatabaseName | CrossRef ProQuest Computer Science Collection |
| DatabaseTitle | CrossRef ProQuest Computer Science Collection |
| DatabaseTitleList | ProQuest Computer Science Collection |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Education Computer Science |
| EISSN | 1432-1378 |
| EndPage | 858 |
| ExternalDocumentID | 10_1007_s00145_016_9236_6 |
| GroupedDBID | -4Z -59 -5G -BR -EM -Y2 -~C -~X .4S .86 .DC .VR 06D 0R~ 0VY 199 1N0 1SB 203 28- 29K 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 3-Y 30V 4.4 406 408 409 40D 40E 5GY 5QI 5VS 67Z 6NX 6TJ 78A 8TC 8UJ 95- 95. 95~ 96X AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACIWK ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACZOJ ADHHG ADHIR ADIMF ADINQ ADKNI ADKPE ADMLS ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARCSS ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. BA0 BBWZM BDATZ BGNMA BSONS CAG COF CS3 CSCUP D-I DDRTE DL5 DNIVK DPUIP DU5 EBLON EBS EDO EIOEI EIS EJD ESBYG FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ I-F I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAS LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM P19 P2P P9O PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RIG RNI RNS ROL RPX RSV RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TN5 TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW VXZ W23 W48 WK8 YLTOR Z45 Z7R Z7X Z81 Z83 Z88 Z8M Z8R Z8U Z8W Z92 ZMTXR ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ABJCF ABRTQ ACSTC ADHKG ADKFA AEZWR AFDZB AFFHD AFHIU AFKRA AFOHR AGQPQ AHPBZ AHWEU AIXLP ARAPS ATHPR AYFIA BENPR BGLVJ CCPQU CITATION HCIFZ K7- M7S PHGZM PHGZT PQGLB PTHSS JQ2 |
| ID | FETCH-LOGICAL-c316t-da67b80e8262650ad8ccf4f2880a314b816b087f02d919e1498f603d95c4b6e23 |
| IEDL.DBID | RSV |
| ISICitedReferencesCount | 29 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000405794700006&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0933-2790 |
| IngestDate | Wed Sep 17 23:53:29 EDT 2025 Sat Nov 29 06:12:31 EST 2025 Tue Nov 18 22:43:11 EST 2025 Fri Feb 21 02:32:45 EST 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 3 |
| Keywords | Oblivious transfer extension Implementation Cryptographic protocols |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c316t-da67b80e8262650ad8ccf4f2880a314b816b087f02d919e1498f603d95c4b6e23 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| OpenAccessLink | http://dx.doi.org/10.1007/s00145-016-9236-6 |
| PQID | 1919664410 |
| PQPubID | 2043756 |
| PageCount | 54 |
| ParticipantIDs | proquest_journals_1919664410 crossref_citationtrail_10_1007_s00145_016_9236_6 crossref_primary_10_1007_s00145_016_9236_6 springer_journals_10_1007_s00145_016_9236_6 |
| PublicationCentury | 2000 |
| PublicationDate | 2017-07-01 |
| PublicationDateYYYYMMDD | 2017-07-01 |
| PublicationDate_xml | – month: 07 year: 2017 text: 2017-07-01 day: 01 |
| PublicationDecade | 2010 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationTitle | Journal of cryptology |
| PublicationTitleAbbrev | J Cryptol |
| PublicationYear | 2017 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | B. Pinkas, T. Schneider, G. Segev, M. Zohner. Phasing: Private set intersection using permutation-based hashing, in USENIX Security’15, (USENIX, 2015), pp. 515–530 A. Holzer, M. Franz, S. Katzenbeisser, H. Veith. Secure two-party computations in ANSI C, in ACM Computer and Communications Security (CCS’12), (ACM, 2012) pp. 772–783 P. MacKenzie, A. Oprea, M.K. Reiter. Automatic generation of two-party computations, in ACM Computer and Communications Security (CCS’03), (ACM, 2003), pp. 210–219 Y. Huang, P. Chapman, D. Evans. Privacy-preserving applications on smartphones, in Hot topics in security (HotSec’11). USENIX, 2011 Y. Aumann, Y. Lindell. Security against covert adversaries: Efficient protocols for realistic adversaries, in Journal of Cryptology, vol. 23(2), (Springer, 2010) pp. 281–343 T. Chou, C. Orlandi. The simplest protocol for oblivious transfer, in Progress in Cryptology—LATINCRYPT’15, vol. 9230 of LNCS, (Springer, 2015), pp. 40–58 Y. Lindell, B. Pinkas. Secure two-party computation via cut-and-choose oblivious transfer, in Theory of Cryptography Conference (TCC’11), vol. 6597 of LNCS, (Springer, 2011), pp. 329–346 Y. Ishai, M. Prabhakaran, and A. Sahai. Founding cryptography on oblivious transfer - efficiently, in Advances in Cryptology—CRYPTO’08, vol. 5157 of LNCS, (Springer, 2008), pp. 572–591 O. Goldreich. Foundations of Cryptography, vol. 2: Basic Applications. Cambridge University Press, 2004 CanettiRSecurity and composition of multiparty cryptographic protocolsJ. Cryptology2000131143202173290010.1007/s0014599100060957.68040 A.C. Yao. How to generate and exchange secrets, in Foundations of Computer Science (FOCS’86), (IEEE, 1986), pp. 162–167 K. Frikken, M. Atallah, C. Zhang. Privacy-preserving credit checking, in Electronic Commerce (EC’05), (ACM, 2005), pp. 147–154 F. Kerschbaum. Automatically optimizing secure computation, in ACM Computer and Communications Security (CCS’11), (ACM, 2011), pp. 703–714 NIST. NIST Special Publication 800-57, Recommendation for Key Management Part 1: General (Rev. 3). Technical report, NIST, 2012 W. Henecka, T. Schneider. Faster secure two-party computation with less memory, in ACM Symposium on Information, Computer and Communications Security (ASIACCS’13), (ACM, 2013), pp. 437–446 M. Bellare, V. Hoang, S. Keelveedhi, P. Rogaway. Efficient garbling from a fixed-key blockcipher, on IEEE Symposium on Security and Privacy (S&P’13), (IEEE, 2013), pp. 478–492 S. Even, O. Goldreich, A. Lempel. A randomized protocol for signing contracts, in Communications of the ACM, vol. 28(6), (ACM, 1985), pp. 637–647 V. Kolesnikov, R. Kumaresan. Improved OT extension for transferring short secrets, in Advances in Cryptology—CRYPTO’13, vol. 8043 of LNCS, (Springer, 2013) pp. 54–70 M. Naor, B. Pinkas. Efficient oblivious transfer protocols, in Symposium on Discrete Algorithms (SODA’01), (ACM/SIAM, 2001), pp. 448–457 S. S. Burra, E. Larraia, J. B. Nielsen, P. S. Nordholt, C. Orlandi, E. Orsini, P. Scholl, and N. P. Smart. High performance multi-party computation for binary circuits based on oblivious transfer. Cryptology ePrint Archive, Report 2015/472, 2015. Online: http://eprint.iacr.org/2015/472. L. Lovász, M.D. Plummer. Matching Theory. Akadémiai Kiadó, Budapest, 1986. Also published as vol. 121 of the North-Holland Mathematics Studies, North-Holland Publishing, Amsterdam I. Damgård, S. Zakarias. Constant-overhead secure computation of Boolean circuits using preprocessing, in Theory of cryptography conference (TCC’13), vol. 7785 of LNCS, (Springer, 2013), pp. 621–641 S.G. Choi, K.-W. Hwang, J. Katz, T. Malkin, D. Rubenstein. Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces, in Cryptographers’ Track at the RSA Conference (CT-RSA’12), vol. 7178 of LNCS, (Springer, 2012) pp. 416–432 Y. Huang, D. Evans, J. Katz. Private set intersection: Are garbled circuits better than custom protocols? in Network and Distributed System Security (NDSS’12). The Internet Society, 2012 D. Harnik, Y. Ishai, E. Kushilevitz, J. Buus Nielsen. OT-combiners via secure computation, in Theory of Cryptography Conference (TCC’08), vol. 4948 of LNCS, (Springer, 2008), pp. 393–411 V. Kolesnikov, T. Schneider. Improved garbled circuit: free XOR gates and applications, in International Colloquium on Automata, Languages and Programming (ICALP’08), vol. 5126 of LNCS, (Springer, 2008), pp. 486–498 G. Asharov, Y. Lindell, T. Schneider, M. Zohner. More efficient oblivious transfer extensions with security for malicious adversaries, in Advances in Cryptology—EUROCRYPT’15, vol. 9056 of LNCS, (Springer, 2015) pp. 673–701. Full version: http://eprint.iacr.org/2015/061 J.O. Eklundh. A fast computer method for matrix transposing, in IEEE Transactions on Computers, vol. C-21(7), (IEEE, 1972), pp. 801–803 B. Pinkas, T. Schneider, M. Zohner. Faster private set intersection based on ot extension, in USENIX Security’14, (USENIX, 2014), pp. 797–812 C. Peikert, V. Vaikuntanathan, B. Waters. A framework for efficient and composable oblivious transfer, in Advances in Cryptology—CRYPTO’08, vol. 5157 of LNCS, (Springer, 2008) pp. 554–571 D. Malkhi, N. Nisan, B. Pinkas, Y. Sella. Fairplay—a secure two-party computation system, in USENIX Security’04, (USENIX, 2004), pp. 287–302 T. Schneider, M. Zohner. GMW vs. Yao? Efficient secure two-party computation with low depth circuits, in Financial Cryptography and Data Security (FC’13), vol. 7859 of LNCS, (Springer, 2013), pp. 275–292 B. Kreuter, A. Shelat, C. Shen. Billion-gate secure computation with malicious adversaries, in USENIX Security’12, (USENIX, 2012), pp. 285–300 V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, N. Taft. Privacy-preserving ridge regression on hundreds of millions of records, in IEEE Symposium on Security and Privacy (S&P’13), (IEEE, 2013), pp. 334–348 Y. Huang, D. Evans, J. Katz, L. Malka. Faster secure two-party computation using garbled circuits, in USENIX Security’11, (USENIX, 2011), pp. 539–554 O. Goldreich, S. Micali, A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority, in Symposium on Theory of Computing (STOC’87), (ACM, 1987), pp. 218–229 J. Bringer, H. Chabanne, A. Patey. SHADE: secure hamming distance computation from oblivious transfer, in Financial Cryptography and Data Security (FC’13), vol. 7862 of LNCS, (Springer, 2013), pp. 164–176 W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, I. Wehrenberg. TASTY: Tool for Automating Secure Two-partY computations, in ACM Computer and Communications Security (CCS’10), (ACM, 2010), pp. 451–462 M.O. Rabin. How to exchange secrets with oblivious transfer, TR-81 edition, 1981. Aiken Computation Lab, Harvard University. G. Asharov, Y. Lindell, T. Schneider, M. Zohner. More efficient oblivious transfer and extensions for faster secure computation, in ACM Computer and Communications Security (CCS’13), pp. 535–548. ACM, 2013. Code: http://encrypto.de/code/OTExtension A. Ben-David, N. Nisan, B. Pinkas. FairplayMP: a system for secure multi-party computation, in ACM Computer and Communications Security (CCS’08), (ACM, 2008) pp. 257–266 T. K. Frederiksen, J. B. Nielsen. Fast and maliciously secure two-party computation using the GPU, in Applied Cryptography and Network Security (ACNS’13), vol. 7954 of LNCS, (Springer, 2013), pp. 339–356 E. Larraia, E. Orsini, N.P. Smart. Dishonest majority multi-party computation for binary circuits, in Advances in Cryptology—CRYPTO’14, vol. 8617 of LNCS, (Springer, 2014), pp. 495–512 Y. Ishai, J. Kilian, K. Nissim, E. Petrank. Extending oblivious transfers efficiently, in Advances in Cryptology—CRYPTO’03, vol. 2729 of LNCS, (Springer, 2003), pp. 145–161 Y. Huang, L. Malka, D. Evans, J. Katz. Efficient privacy-preserving biometric identification, in Network and Distributed Security Symposium (NDSS’11). The Internet Society, 2011 D. Demmler, T. Schneider, M. Zohner. ABY—a framework for efficient mixed-protocol secure two-party computation, in Network and Distributed System Security (NDSS’15). The Internet Society, 2015 C. Dong, L. Chen, Z. Wen. When private set intersection meets big data: an efficient and scalable protocol, in ACM Computer and Communications Security (CCS’13), (ACM, 2013), pp. 789–800 I. Damgård, R. Lauritsen, T. Toft. An empirical study and some improvements of the MiniMac protocol for secure computation, in Security and Cryptography for Networks (SCN’14), vol. 8642 of LNCS, (Springer, 2014), pp. 398–415 L. Malka. VMCrypt—modular software architecture for scalable secure computation, in ACM Computer and Communications Security (CCS’11), (ACM, 2011), pp. 715–724 T.K. Frederiksen, M. Keller, E. Orsini, P. Scholl. A unified approach to MPC with preprocessing using OT, in Advances in Cryptology—ASIACRYPT’15, vol. 9452 of LNCS, (Springer, 2015), pp. 711–735 S.D. Gordon, J. Katz, V. Kolesnikov, F. Krell, T. Malkin, M. Raykova, Y. Vahlis. Secure two-party computation in sublinear (amortized) time, in ACM Computer and Communications Security (CCS’12), (ACM, 2012), pp. 513–524 D. Beaver. Correlated pseudorandomness and the complexity of private computations, in Symposium on the theory of computing (STOC’96), (ACM, 1996), pp. 479–488 Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, T. Toft. Privacy-preserving face recognition, in Privacy Enhancing Technologies Symposium (PETS’09), vol. 5672 of LNCS, (Springer, 2009), pp. 235–253 Y. Lindell, H. Zarosim. On the feasibility of extending oblivious transfer, in Theory of Cryptography Conference (TCC’13), vol. 7785 of LNCS, (Springer, 2013), pp. 519–538 M. Keller, E. Orsini, P. Scholl. Actively secure OT extension with optimal overhead, in Advances in Cryptology—CRYPTO’15, vol. 9215 of LNCS, (Springer, 2015), pp. 724–741 Y. Lindell, B. Riva. Blazing fast 2pc in the offline/online setting with security for malicious adversaries, in ACM Computer and Communications Security (CCS’15), (ACM, 2015), pp. 579–590 Y. Ishai, E. Kushilevitz, R. Ostrovsky, A. Sahai. Cryptogra 9236_CR25 9236_CR24 9236_CR27 9236_CR26 9236_CR21 9236_CR65 9236_CR20 9236_CR64 9236_CR23 9236_CR22 R Canetti (9236_CR10) 2000; 13 9236_CR29 9236_CR28 9236_CR61 9236_CR60 9236_CR63 9236_CR62 9236_CR36 9236_CR35 9236_CR38 9236_CR37 9236_CR32 9236_CR31 9236_CR34 9236_CR33 9236_CR39 9236_CR30 9236_CR47 9236_CR46 9236_CR49 9236_CR48 9236_CR43 9236_CR42 9236_CR45 9236_CR44 9236_CR1 9236_CR41 9236_CR40 9236_CR8 9236_CR14 9236_CR58 9236_CR9 9236_CR13 9236_CR57 9236_CR6 9236_CR16 9236_CR7 9236_CR15 9236_CR59 9236_CR4 9236_CR54 9236_CR5 9236_CR53 9236_CR2 9236_CR12 9236_CR56 9236_CR3 9236_CR11 9236_CR55 9236_CR18 9236_CR17 9236_CR19 9236_CR50 9236_CR52 9236_CR51 |
| References_xml | – reference: T. Schneider, M. Zohner. GMW vs. Yao? Efficient secure two-party computation with low depth circuits, in Financial Cryptography and Data Security (FC’13), vol. 7859 of LNCS, (Springer, 2013), pp. 275–292 – reference: I. Damgård, R. Lauritsen, T. Toft. An empirical study and some improvements of the MiniMac protocol for secure computation, in Security and Cryptography for Networks (SCN’14), vol. 8642 of LNCS, (Springer, 2014), pp. 398–415 – reference: Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, T. Toft. Privacy-preserving face recognition, in Privacy Enhancing Technologies Symposium (PETS’09), vol. 5672 of LNCS, (Springer, 2009), pp. 235–253 – reference: Y. Ejgenberg, M. Farbstein, M. Levy, Y. Lindell. SCAPI: the secure computation application programming interface. Cryptology ePrint Archive, Report 2012/629, 2012. Online: http://eprint.iacr.org/2012/629 – reference: A. Ben-David, N. Nisan, B. Pinkas. FairplayMP: a system for secure multi-party computation, in ACM Computer and Communications Security (CCS’08), (ACM, 2008) pp. 257–266 – reference: Y. Ishai, E. Kushilevitz, R. Ostrovsky, A. Sahai. Cryptography with constant computational overhead, in ACM Symposium on Theory of Computing (STOC’08), (ACM, 2008), pp. 433–442 – reference: M. Bellare, V. Hoang, S. Keelveedhi, P. Rogaway. Efficient garbling from a fixed-key blockcipher, on IEEE Symposium on Security and Privacy (S&P’13), (IEEE, 2013), pp. 478–492 – reference: D. Harnik, Y. Ishai, E. Kushilevitz, J. Buus Nielsen. OT-combiners via secure computation, in Theory of Cryptography Conference (TCC’08), vol. 4948 of LNCS, (Springer, 2008), pp. 393–411 – reference: G. Asharov, Y. Lindell, T. Schneider, M. Zohner. More efficient oblivious transfer extensions with security for malicious adversaries, in Advances in Cryptology—EUROCRYPT’15, vol. 9056 of LNCS, (Springer, 2015) pp. 673–701. Full version: http://eprint.iacr.org/2015/061 – reference: P. MacKenzie, A. Oprea, M.K. Reiter. Automatic generation of two-party computations, in ACM Computer and Communications Security (CCS’03), (ACM, 2003), pp. 210–219 – reference: D. Malkhi, N. Nisan, B. Pinkas, Y. Sella. Fairplay—a secure two-party computation system, in USENIX Security’04, (USENIX, 2004), pp. 287–302 – reference: A. Schröpfer, F. Kerschbaum. Demo: secure computation in JavaScript, in ACM Computer and Communications Security (CCS’11), (ACM, 2011), pp. 849–852 – reference: V. Kolesnikov, T. Schneider. Improved garbled circuit: free XOR gates and applications, in International Colloquium on Automata, Languages and Programming (ICALP’08), vol. 5126 of LNCS, (Springer, 2008), pp. 486–498 – reference: S.G. Choi, K.-W. Hwang, J. Katz, T. Malkin, D. Rubenstein. Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces, in Cryptographers’ Track at the RSA Conference (CT-RSA’12), vol. 7178 of LNCS, (Springer, 2012) pp. 416–432 – reference: T. K. Frederiksen, J. B. Nielsen. Fast and maliciously secure two-party computation using the GPU, in Applied Cryptography and Network Security (ACNS’13), vol. 7954 of LNCS, (Springer, 2013), pp. 339–356 – reference: Y. Ishai, J. Kilian, K. Nissim, E. Petrank. Extending oblivious transfers efficiently, in Advances in Cryptology—CRYPTO’03, vol. 2729 of LNCS, (Springer, 2003), pp. 145–161 – reference: S. S. Burra, E. Larraia, J. B. Nielsen, P. S. Nordholt, C. Orlandi, E. Orsini, P. Scholl, and N. P. Smart. High performance multi-party computation for binary circuits based on oblivious transfer. Cryptology ePrint Archive, Report 2015/472, 2015. Online: http://eprint.iacr.org/2015/472. – reference: M. Keller, P. Scholl, N.P. Smart. An architecture for practical actively secure MPC with dishonest majority, in ACM Computer and Communications Security (CCS’13), (ACM, 2013), pp. 549–560 – reference: Y. Huang, D. Evans, J. Katz. Private set intersection: Are garbled circuits better than custom protocols? in Network and Distributed System Security (NDSS’12). The Internet Society, 2012 – reference: W. Henecka, T. Schneider. Faster secure two-party computation with less memory, in ACM Symposium on Information, Computer and Communications Security (ASIACCS’13), (ACM, 2013), pp. 437–446 – reference: E. Larraia, E. Orsini, N.P. Smart. Dishonest majority multi-party computation for binary circuits, in Advances in Cryptology—CRYPTO’14, vol. 8617 of LNCS, (Springer, 2014), pp. 495–512 – reference: J. Bringer, H. Chabanne, A. Patey. SHADE: secure hamming distance computation from oblivious transfer, in Financial Cryptography and Data Security (FC’13), vol. 7862 of LNCS, (Springer, 2013), pp. 164–176 – reference: Y. Huang, D. Evans, J. Katz, L. Malka. Faster secure two-party computation using garbled circuits, in USENIX Security’11, (USENIX, 2011), pp. 539–554 – reference: W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, I. Wehrenberg. TASTY: Tool for Automating Secure Two-partY computations, in ACM Computer and Communications Security (CCS’10), (ACM, 2010), pp. 451–462 – reference: D. Beaver. Correlated pseudorandomness and the complexity of private computations, in Symposium on the theory of computing (STOC’96), (ACM, 1996), pp. 479–488 – reference: T. Chou, C. Orlandi. The simplest protocol for oblivious transfer, in Progress in Cryptology—LATINCRYPT’15, vol. 9230 of LNCS, (Springer, 2015), pp. 40–58 – reference: S. Even, O. Goldreich, A. Lempel. A randomized protocol for signing contracts, in Communications of the ACM, vol. 28(6), (ACM, 1985), pp. 637–647 – reference: V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, N. Taft. Privacy-preserving ridge regression on hundreds of millions of records, in IEEE Symposium on Security and Privacy (S&P’13), (IEEE, 2013), pp. 334–348 – reference: A. Holzer, M. Franz, S. Katzenbeisser, H. Veith. Secure two-party computations in ANSI C, in ACM Computer and Communications Security (CCS’12), (ACM, 2012) pp. 772–783 – reference: V. Kolesnikov, R. Kumaresan. Improved OT extension for transferring short secrets, in Advances in Cryptology—CRYPTO’13, vol. 8043 of LNCS, (Springer, 2013) pp. 54–70 – reference: B. Pinkas, T. Schneider, M. Zohner. Faster private set intersection based on ot extension, in USENIX Security’14, (USENIX, 2014), pp. 797–812 – reference: J.B. Nielsen. Extending oblivious transfers efficiently—how to get robustness almost for free. Cryptology ePrint Archive, Report 2007/215, 2007. Online: http://eprint.iacr.org/2007/215 – reference: Y. Huang, L. Malka, D. Evans, J. Katz. Efficient privacy-preserving biometric identification, in Network and Distributed Security Symposium (NDSS’11). The Internet Society, 2011 – reference: D. Beaver. Efficient multiparty protocols using circuit randomization, in Advances in cryptology—-CRYPTO’91, vol. 576 of LNCS, (Springer, 1991), pp. 420–432 – reference: F. Kerschbaum. Automatically optimizing secure computation, in ACM Computer and Communications Security (CCS’11), (ACM, 2011), pp. 703–714 – reference: M.O. Rabin. How to exchange secrets with oblivious transfer, TR-81 edition, 1981. Aiken Computation Lab, Harvard University. – reference: Y. Ishai, M. Prabhakaran, and A. Sahai. Founding cryptography on oblivious transfer - efficiently, in Advances in Cryptology—CRYPTO’08, vol. 5157 of LNCS, (Springer, 2008), pp. 572–591 – reference: R. Impagliazzo, S. Rudich. Limits on the provable consequences of one-way permutations, in Advances in Cryptology—CRYPTO’88, vol. 403 of LNCS, (Springer, 1988), pp. 8–26 – reference: C. Dong, L. Chen, Z. Wen. When private set intersection meets big data: an efficient and scalable protocol, in ACM Computer and Communications Security (CCS’13), (ACM, 2013), pp. 789–800 – reference: B. Kreuter, A. Shelat, C. Shen. Billion-gate secure computation with malicious adversaries, in USENIX Security’12, (USENIX, 2012), pp. 285–300 – reference: T.K. Frederiksen, M. Keller, E. Orsini, P. Scholl. A unified approach to MPC with preprocessing using OT, in Advances in Cryptology—ASIACRYPT’15, vol. 9452 of LNCS, (Springer, 2015), pp. 711–735 – reference: J. B. Nielsen, P.S. Nordholt, C. Orlandi, S.S. Burra. A new approach to practical active-secure two-party computation. In Advances in Cryptology – CRYPTO’12, vol. 7417 of LNCS, (Springer, 2012), pp. 681–700 – reference: Y. Aumann, Y. Lindell. Security against covert adversaries: Efficient protocols for realistic adversaries, in Journal of Cryptology, vol. 23(2), (Springer, 2010) pp. 281–343 – reference: Y. Lindell, B. Riva. Blazing fast 2pc in the offline/online setting with security for malicious adversaries, in ACM Computer and Communications Security (CCS’15), (ACM, 2015), pp. 579–590 – reference: M. Naor, B. Pinkas. Efficient oblivious transfer protocols, in Symposium on Discrete Algorithms (SODA’01), (ACM/SIAM, 2001), pp. 448–457 – reference: O. Goldreich. Foundations of Cryptography, vol. 2: Basic Applications. Cambridge University Press, 2004 – reference: K. Frikken, M. Atallah, C. Zhang. Privacy-preserving credit checking, in Electronic Commerce (EC’05), (ACM, 2005), pp. 147–154 – reference: S.D. Gordon, J. Katz, V. Kolesnikov, F. Krell, T. Malkin, M. Raykova, Y. Vahlis. Secure two-party computation in sublinear (amortized) time, in ACM Computer and Communications Security (CCS’12), (ACM, 2012), pp. 513–524 – reference: I. Damgård, S. Zakarias. Constant-overhead secure computation of Boolean circuits using preprocessing, in Theory of cryptography conference (TCC’13), vol. 7785 of LNCS, (Springer, 2013), pp. 621–641 – reference: Y. Huang, P. Chapman, D. Evans. Privacy-preserving applications on smartphones, in Hot topics in security (HotSec’11). USENIX, 2011 – reference: Y. Lindell, H. Zarosim. On the feasibility of extending oblivious transfer, in Theory of Cryptography Conference (TCC’13), vol. 7785 of LNCS, (Springer, 2013), pp. 519–538 – reference: J.O. Eklundh. A fast computer method for matrix transposing, in IEEE Transactions on Computers, vol. C-21(7), (IEEE, 1972), pp. 801–803 – reference: O. Goldreich, S. Micali, A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority, in Symposium on Theory of Computing (STOC’87), (ACM, 1987), pp. 218–229 – reference: Y. Lindell, B. Pinkas. Secure two-party computation via cut-and-choose oblivious transfer, in Theory of Cryptography Conference (TCC’11), vol. 6597 of LNCS, (Springer, 2011), pp. 329–346 – reference: L. Malka. VMCrypt—modular software architecture for scalable secure computation, in ACM Computer and Communications Security (CCS’11), (ACM, 2011), pp. 715–724 – reference: G. Asharov, Y. Lindell, T. Schneider, M. Zohner. More efficient oblivious transfer and extensions for faster secure computation, in ACM Computer and Communications Security (CCS’13), pp. 535–548. ACM, 2013. Code: http://encrypto.de/code/OTExtension – reference: C. Peikert, V. Vaikuntanathan, B. Waters. A framework for efficient and composable oblivious transfer, in Advances in Cryptology—CRYPTO’08, vol. 5157 of LNCS, (Springer, 2008) pp. 554–571 – reference: NIST. NIST Special Publication 800-57, Recommendation for Key Management Part 1: General (Rev. 3). Technical report, NIST, 2012 – reference: D. Demmler, T. Schneider, M. Zohner. ABY—a framework for efficient mixed-protocol secure two-party computation, in Network and Distributed System Security (NDSS’15). The Internet Society, 2015 – reference: CanettiRSecurity and composition of multiparty cryptographic protocolsJ. Cryptology2000131143202173290010.1007/s0014599100060957.68040 – reference: L. Lovász, M.D. Plummer. Matching Theory. Akadémiai Kiadó, Budapest, 1986. Also published as vol. 121 of the North-Holland Mathematics Studies, North-Holland Publishing, Amsterdam – reference: M. Keller, E. Orsini, P. Scholl. Actively secure OT extension with optimal overhead, in Advances in Cryptology—CRYPTO’15, vol. 9215 of LNCS, (Springer, 2015), pp. 724–741 – reference: B. Pinkas, T. Schneider, G. Segev, M. Zohner. Phasing: Private set intersection using permutation-based hashing, in USENIX Security’15, (USENIX, 2015), pp. 515–530 – reference: E. Larraia. Extending oblivious transfer efficiently, or - how to get active security with constant cryptographic overhead, in Progress in Cryptology– LATINCRYPT’14, vol. 8895 of LNCS, (Springer, 2014), pp. 368–386 – reference: A.C. Yao. How to generate and exchange secrets, in Foundations of Computer Science (FOCS’86), (IEEE, 1986), pp. 162–167 – ident: 9236_CR13 doi: 10.1145/2508859.2516701 – ident: 9236_CR47 – ident: 9236_CR63 doi: 10.1145/2046707.2093509 – ident: 9236_CR18 – ident: 9236_CR43 – ident: 9236_CR34 doi: 10.1145/2484313.2484369 – ident: 9236_CR31 doi: 10.1007/978-3-540-78524-8_22 – ident: 9236_CR30 doi: 10.1145/2382196.2382278 – ident: 9236_CR20 doi: 10.1109/T-C.1972.223584 – ident: 9236_CR23 doi: 10.1007/978-3-642-38980-1_21 – ident: 9236_CR45 doi: 10.1007/978-3-319-16295-9_20 – ident: 9236_CR3 doi: 10.1007/978-3-662-46800-5_26 – ident: 9236_CR57 – ident: 9236_CR61 doi: 10.1007/978-3-540-85174-5_31 – ident: 9236_CR17 doi: 10.1007/978-3-642-03168-7_14 – ident: 9236_CR27 – ident: 9236_CR37 doi: 10.1007/978-3-540-85174-5_32 – ident: 9236_CR12 doi: 10.1007/978-3-319-22174-8_3 – ident: 9236_CR44 doi: 10.1145/2508859.2516744 – ident: 9236_CR48 doi: 10.1007/978-3-642-19571-6_20 – ident: 9236_CR22 doi: 10.1007/978-3-662-48797-6_29 – ident: 9236_CR40 doi: 10.1007/978-3-642-40084-1_4 – ident: 9236_CR19 doi: 10.1145/3812.3818 – ident: 9236_CR52 – ident: 9236_CR21 doi: 10.1145/1064009.1064025 – ident: 9236_CR46 doi: 10.1007/978-3-662-44381-1_28 – ident: 9236_CR39 doi: 10.1145/2046707.2046786 – ident: 9236_CR59 – ident: 9236_CR4 doi: 10.1007/978-3-642-41320-9_11 – ident: 9236_CR11 doi: 10.1007/978-3-642-27954-6_26 – ident: 9236_CR64 doi: 10.1007/978-3-642-39884-1_23 – ident: 9236_CR28 – ident: 9236_CR62 – volume: 13 start-page: 143 issue: 1 year: 2000 ident: 9236_CR10 publication-title: J. Cryptology doi: 10.1007/s001459910006 – ident: 9236_CR1 doi: 10.1007/s00145-009-9040-7 – ident: 9236_CR32 doi: 10.1145/1866307.1866358 – ident: 9236_CR42 doi: 10.1007/978-3-540-70583-3_40 – ident: 9236_CR14 doi: 10.1007/978-3-319-10879-7_23 – ident: 9236_CR5 doi: 10.1007/3-540-46766-1_34 – ident: 9236_CR15 doi: 10.14722/ndss.2015.23113 – ident: 9236_CR6 doi: 10.1145/237814.237996 – ident: 9236_CR49 doi: 10.1145/2810103.2813666 – ident: 9236_CR55 – ident: 9236_CR16 doi: 10.1007/978-3-642-36594-2_35 – ident: 9236_CR29 – ident: 9236_CR8 – ident: 9236_CR7 doi: 10.1109/SP.2013.39 – ident: 9236_CR35 doi: 10.1007/978-3-540-45146-4_9 – ident: 9236_CR53 doi: 10.1145/948109.948139 – ident: 9236_CR41 doi: 10.1007/978-3-662-47989-6_35 – ident: 9236_CR56 doi: 10.1007/978-3-642-32009-5_40 – ident: 9236_CR26 doi: 10.1017/CBO9780511721656 – ident: 9236_CR51 doi: 10.1145/2046707.2046787 – ident: 9236_CR24 doi: 10.1145/2382196.2382251 – ident: 9236_CR9 doi: 10.1145/1455770.1455804 – ident: 9236_CR36 doi: 10.1145/1374376.1374438 – ident: 9236_CR58 doi: 10.1109/SP.2013.30 – ident: 9236_CR65 doi: 10.1109/SFCS.1986.25 – ident: 9236_CR50 doi: 10.1007/978-3-642-36594-2_29 – ident: 9236_CR2 doi: 10.1145/2508859.2516738 – ident: 9236_CR33 – ident: 9236_CR25 doi: 10.1145/28395.28420 – ident: 9236_CR54 – ident: 9236_CR60 – ident: 9236_CR38 doi: 10.1007/0-387-34799-2_2 |
| SSID | ssj0017573 |
| Score | 2.3643625 |
| Snippet | Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party... |
| SourceID | proquest crossref springer |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 805 |
| SubjectTerms | Circuits Coding and Information Theory Combinatorics Communications Engineering Complexity Computation Computational Mathematics and Numerical Analysis Computer Science Cryptography Low cost Networks Probability Theory and Stochastic Processes Protocol Robustness |
| Title | More Efficient Oblivious Transfer Extensions |
| URI | https://link.springer.com/article/10.1007/s00145-016-9236-6 https://www.proquest.com/docview/1919664410 |
| Volume | 30 |
| WOSCitedRecordID | wos000405794700006&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVAVX databaseName: Springer Nature - Connect here FIRST to enable access customDbUrl: eissn: 1432-1378 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: RSV dateStart: 19970101 isFulltext: true titleUrlDefault: https://link.springer.com/search?facet-content-type=%22Journal%22 providerName: Springer Nature |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LS8NAEB60evBitSpWq-TgSQ0km2SzexRp8aBVUEtvYZ9QkFbaWvz5zm6T-EAFPYZ9EHbn8Q3z7QzAiU6ZFGj5Q4SqEQYoRoSMC_wkuRA2UVr68sWD67zfZ8Mhvyvfcc8qtnuVkvSWun7s5tC8I5rREEEJDekqrGWu2IwL0e8Hdeogz5ZpZe6alOW8TmV-t8VnZ_SOML8kRb2v6TX_9ZdbsFlCy-BiKQvbsGLGLWhWbRuCUotbrlFzSerYgfObydQEXV9HAt1PcCufRgtHiw28E7O4rvvqSe4onbvw2Os-XF6FZQOFUCUxnYda0FyyyGAIQRCJCc2UsqklqLMiiVPJYiojltuIaB5zg8ESszRKNM9UKqkhyR40xpOx2YcgI6lOmNFZrGiqKe6lRGqF5CKhzki0IapOslBldXHX5OKpqOsi-5MpHKPMnUxB23BaL3leltb4bXKnup6i1LJZgbEmRmsI6KI2nFXX8WH4p80O_jT7EDaI8-Weo9uBxnz6Yo5gXS3mo9n02AvfGzFz0J0 |
| linkProvider | Springer Nature |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LSwMxEB60CnqxWhWrVffgSV3YRzabHEVaFNsqWEtvSzbJQqG00tbiz3eS7q4PVNDjkgdLMo9vmC8zAGeKsFSg5XcRqnoYoGjhMi7wM4iFyEKpUlu-uN-Ou102GPCH_B33rGC7FylJa6nLx24GzRuiGXURlFCXrsIaMV12TIj-2C9TB3G0TCtz06Qs5mUq87stPjujd4T5JSlqfU2r-q-_3IatHFo6V0tZ2IEVPa5BtWjb4ORaXDONmnNSxy5cdiZT7TRtHQl0P859OhouDC3WsU4sw3XNV0tyR-ncg6dWs3d94-YNFFwZ-nTuKkHjlHkaQ4gAkZhQTMqMZAHqrAh9kjKfph6LMy9Q3OcagyWWUS9UPJIkpToI96Eynoz1AThRQFTItIp8SYmiuJcUJBMpFyE1RqIOXnGSicyri5smF6OkrItsTyYxjDJzMgmtw3m55HlZWuO3yY3iepJcy2YJxpoYrSGg8-pwUVzHh-GfNjv80-xT2LjpddpJ-7Z7dwSbgfHrlq_bgMp8-qKPYV0u5sPZ9MQK4hsCFNOB |
| linkToPdf | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LS8NAEB60inixWhWrVXPwpIbmudkcRVsUay0-Sm9hsw8olLa0sfjznc3LByqIx5DdTZid2fmG-XYG4ER4NGZ48psIVS0MUCQzacjw0QkYUy4XcVq-uN8Jul06GIS9vM_pvGC7FynJ7E6DrtI0TppToZrlxTeN7DXpjJgIUIhJlmHFw0BGc7oeHvtlGiHwsxRzqBuWBWGZ1vxuic-O6R1tfkmQpn6nXf33H2_CRg45jYtMR7ZgSY5rUC3aORi5ddd0A-ec7LEN53eTmTRaaX0J_IhxH4-GC02XNVLnpnBe6zUlv6PW7sBzu_V0eW3mjRVM7tokMQUjQUwtiaGFgwiNCcq58pSDtsxc24upTWKLBspyRGiHEoMoqojlitDnXkyk4-5CZTwZyz0wfMcTLpXCtznxBMG1OPMUi0PmEn141MEqpBrxvOq4bn4xisp6yalkIs0005KJSB1OyynTrOTGb4MbxVZFufXNI4xBMYpDoGfV4azYmg-vf1ps_0-jj2Gtd9WOOjfd2wNYd7S7T2m8Dagksxd5CKt8kQzns6NUJ98AXhncZQ |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=More+Efficient+Oblivious+Transfer+Extensions&rft.jtitle=Journal+of+cryptology&rft.au=Asharov%2C+Gilad&rft.au=Lindell%2C+Yehuda&rft.au=Schneider%2C+Thomas&rft.au=Zohner%2C+Michael&rft.date=2017-07-01&rft.pub=Springer+US&rft.issn=0933-2790&rft.eissn=1432-1378&rft.volume=30&rft.issue=3&rft.spage=805&rft.epage=858&rft_id=info:doi/10.1007%2Fs00145-016-9236-6&rft.externalDocID=10_1007_s00145_016_9236_6 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0933-2790&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0933-2790&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0933-2790&client=summon |