computation. In Financial Cryptography, volume
8975 of Lecture Notes in Computer Science, pages
227–234. Springer.
Bogetoft, P., Christensen, D. L., Damg
˚
ard, I., Geisler, M.,
Jakobsen, T. P., Krøigaard, M., Nielsen, J. D., Nielsen,
J. B., Nielsen, K., Pagter, J., Schwartzbach, M. I.,
and Toft, T. (2009). Secure multiparty computation
goes live. In Financial Cryptography, volume 5628 of
Lecture Notes in Computer Science, pages 325–343.
Springer.
Caini, C. and Firrincieli, R. (2004). Tcp hybla: a tcp en-
hancement for heterogeneous networks. International
journal of satellite communications and networking,
22(5):547–566.
Choi, S. G., Katz, J., Kumaresan, R., and Zhou, H. (2012).
On the security of the ”free-xor” technique. In TCC,
volume 7194 of Lecture Notes in Computer Science,
pages 39–53. Springer.
Chun, B., Culler, D., Roscoe, T., Bavier, A., Peterson, L.,
Wawrzoniak, M., and Bowman, M. (2003). Planet-
lab: an overlay testbed for broad-coverage services.
ACM SIGCOMM Computer Communication Review,
33(3):3–12.
Demmler, D., Schneider, T., and Zohner, M. (2015). ABY -
A framework for efficient mixed-protocol secure two-
party computation. In NDSS. The Internet Society.
Code: https://github.com/encryptogroup/ABY.
Ejgenberg, Y., Farbstein, M., Levy, M., and Lindell,
Y. (2012). SCAPI: the secure computation appli-
cation programming interface. IACR Cryptology
ePrint Archive, 2012:629. Code: https://github.com/
cryptobiu/libscapi.
Goldreich, O., Micali, S., and Wigderson, A. (1987). How
to play any mental game or A completeness theorem
for protocols with honest majority. In STOC, pages
218–229. ACM.
Gu, Y. and Grossman, R. L. (2008). Udtv4: Improve-
ments in performance and usability. In GridNets, vol-
ume 2 of Lecture Notes of the Institute for Computer
Sciences, Social Informatics and Telecommunications
Engineering, pages 9–23. Springer.
Gueron, S., Lindell, Y., Nof, A., and Pinkas, B. (2015). Fast
garbling of circuits under standard assumptions. In
ACM Conference on Computer and Communications
Security, pages 567–578. ACM.
Ha, S., Rhee, I., and Xu, L. (2008). Cubic: a new tcp-
friendly high-speed tcp variant. ACM SIGOPS oper-
ating systems review, 42(5):64–74.
Halevi, S. (2018). Advanced cryptography: Promise and
challenges. In ACM Conference on Computer and
Communications Security, page 647. ACM.
Hastings, M., Hemenway, B., Noble, D., and Zdancewic,
S. (2019). Sok: General purpose compilers for secure
multi-party computation. In 2019 IEEE Symposium
on Security and Privacy, SP 2019, San Francisco, CA,
USA, May 19-23, 2019, pages 1220–1237. IEEE.
Hemenway, B., Lu, S., Ostrovsky, R., and IV, W. W. (2016).
High-precision secure computation of satellite colli-
sion probabilities. In SCN, volume 9841 of Lecture
Notes in Computer Science, pages 169–187. Springer.
Huang, Y., Evans, D., Katz, J., and Malka, L. (2011). Faster
secure two-party computation using garbled circuits.
In USENIX Security Symposium. USENIX Associa-
tion.
Kolesnikov, V. and Schneider, T. (2008). Improved garbled
circuit: Free XOR gates and applications. In ICALP
(2), volume 5126 of Lecture Notes in Computer Sci-
ence, pages 486–498. Springer.
Kreuter, B. (2017). Secure multiparty computation at
google. In Real World Crypto Conference (RWC).
Malkhi, D., Nisan, N., Pinkas, B., and Sella, Y. (2004).
Fairplay - secure two-party computation system.
In USENIX Security Symposium, pages 287–302.
USENIX.
Nagle, J. (1984). Congestion control in ip/tcp internet-
works. RFC 896.
Naor, M. and Pinkas, B. (2001). Efficient oblivious transfer
protocols. In SODA, pages 448–457. ACM/SIAM.
Naor, M., Pinkas, B., and Sumner, R. (1999). Privacy pre-
serving auctions and mechanism design. In EC, pages
129–139.
Nielsen, J. B., Schneider, T., and Trifiletti, R. (2017).
Constant round maliciously secure 2pc with function-
independent preprocessing using LEGO. In NDSS.
The Internet Society.
Obata, H., Tamehiro, K., and Ishida, K. (2011). Experi-
mental evaluation of tcp-star for satellite internet over
winds. In 2011 Tenth International Symposium on Au-
tonomous Decentralized Systems (ISADS), pages 605–
610. IEEE.
Parvez, I., Rahmati, A., Guvenc, I., Sarwat, A. I., and Dai,
H. (2018). A survey on low latency towards 5g: Ran,
core network and caching solutions. IEEE Communi-
cations Surveys & Tutorials, 20(4):3098–3130.
Pinkas, B., Schneider, T., Smart, N. P., and Williams, S. C.
(2009). Secure two-party computation is practical. In
ASIACRYPT, volume 5912 of Lecture Notes in Com-
puter Science, pages 250–267. Springer.
Pinkas, B., Schneider, T., and Zohner, M. (2018). Scalable
private set intersection based on OT extension. ACM
Trans. Priv. Secur., 21(2):7:1–7:35.
Schneider, T. and Zohner, M. (2013). GMW vs. yao? ef-
ficient secure two-party computation with low depth
circuits. In Financial Cryptography, volume 7859 of
Lecture Notes in Computer Science, pages 275–292.
Springer.
Wang, X., Ranellucci, S., and Katz, J. (2017). Authenti-
cated garbling and efficient maliciously secure two-
party computation. In CCS, pages 21–37. ACM.
Wu, H., Feng, Z., Guo, C., and Zhang, Y. (2013). Ictcp:
Incast congestion control for tcp in data-center net-
works. IEEE/ACM Transactions on Networking
(ToN), 21(2):345–358.
Yao, A. C. (1986). How to generate and exchange secrets
(extended abstract). In FOCS, pages 162–167. IEEE
Computer Society.
Zahur, S., Rosulek, M., and Evans, D. (2015). Two halves
make a whole - reducing data transfer in garbled cir-
cuits using half gates. In EUROCRYPT (2), volume
9057 of Lecture Notes in Computer Science, pages
220–250. Springer.
Optimal Transport Layer for Secure Computation
141