symmetric encryption with support for boolean queries.
In CRYPTO (1).
Chen, M., Hazay, C., Ishai, Y., Kashnikov, Y., Micciancio,
D., Riviere, T., Shelat, A., Venkitasubramaniam, M.,
and Wang, R. (2021). Diogenes: Lightweight scalable
RSA modulus generation with a dishonest majority. In
S&P.
Choi, S. G., Hwang, K., Katz, J., Malkin, T., and Ruben-
stein, D. (2012). Secure multi-party computation of
boolean circuits with applications to privacy in on-line
marketplaces. In CT-RSA.
Choudhuri, A. R., Ciampi, M., Goyal, V., Jain, A., and
Ostrovsky, R. (2020). Round optimal secure multiparty
computation from minimal assumptions. In TCC (2).
Couteau, G. (2016). Efficient secure comparison protocols.
IACR Cryptol. ePrint Arch., page 544.
Cramer, R., Damg
˚
ard, I., and Nielsen, J. B. (2001). Mul-
tiparty computation from threshold homomorphic en-
cryption. In EUROCRYPT.
Damg
˚
ard, I., Geisler, M., and Krøigaard, M. (2007). Efficient
and secure comparison for on-line auctions. In ACISP.
Damg
˚
ard, I., Geisler, M., and Krøigaard, M. (2008). Ho-
momorphic encryption and secure comparison. Int. J.
Appl. Cryptogr.
Damg
˚
ard, I., Jurik, M., and Nielsen, J. B. (2010). A general-
ization of Paillier’s public-key system with applications
to electronic voting. Int. J. Inf. Sec.
Faust, S., Hazay, C., and Venturi, D. (2013). Outsourced
pattern matching. In ICALP (2).
Franklin, M. K. and Haber, S. (1996). Joint encryption and
message-efficient secure computation. J. Cryptol.
Frederiksen, T. K., Lindell, Y., Osheter, V., and Pinkas, B.
(2018). Fast distributed RSA key generation for semi-
honest and malicious adversaries. In CRYPTO (2).
Gamal, T. E. (1985). A public key cryptosystem and a
signature scheme based on discrete logarithms. IEEE
Trans. Inf. Theory.
Garay, J. A., Schoenmakers, B., and Villegas, J. (2007).
Practical and secure solutions for integer comparison.
In PKC.
Gilboa, N. (1999). Two party RSA key generation. In
CRYPTO.
Goldreich, O., Micali, S., and Wigderson, A. (1987). How
to play any mental game or A completeness theorem
for protocols with honest majority. In STOC.
Groce, A., Rindal, P., and Rosulek, M. (2019). Cheaper pri-
vate set intersection via differentially private leakage.
PoPETs.
Hazay, C. and Lindell, Y. (2008). Efficient protocols for set
intersection and pattern matching with security against
malicious and covert adversaries. In TCC.
Hazay, C., Mikkelsen, G. L., Rabin, T., Toft, T., and Ni-
colosi, A. A. (2019). Efficient RSA key generation and
threshold Paillier in the two-party setting. J. Cryptol.
Hazay, C. and Toft, T. (2010). Computationally secure pat-
tern matching in the presence of malicious adversaries.
In ASIACRYPT.
Hazay, C. and Venkitasubramaniam, M. (2017). Scalable
multi-party private set-intersection. In PKC (1).
He, X., Machanavajjhala, A., Flynn, C. J., and Srivastava,
D. (2017). Composing differential privacy and secure
computation: A case study on scaling private record
linkage. In CCS.
Inbar, R., Omri, E., and Pinkas, B. (2018). Efficient scalable
multiparty private set-intersection via garbled Bloom
filters. In SCN.
Ishai, Y., Kilian, J., Nissim, K., and Petrank, E. (2003).
Extending oblivious transfers efficiently. In CRYPTO.
Jarvis, R. A. (1973). On the identification of the convex hull
of a finite set of points in the plane. Inf. Process. Lett.
Kolesnikov, V., Mohassel, P., Riva, B., and Rosulek, M.
(2015). Richer efficiency/security trade-offs in 2PC. In
TCC (1).
Kolesnikov, V., Sadeghi, A., and Schneider, T. (2009). Im-
proved garbled circuit building blocks and applications
to auctions and computing minima. In CANS.
Lindell, Y. and Pinkas, B. (2004). A proof of Yao’s protocol
for secure two-party computation. Electron. Collo-
quium Comput. Complex.
Lindell, Y., Pinkas, B., Smart, N. P., and Yanai, A. (2015).
Efficient constant round multi-party computation com-
bining BMR and SPDZ. In CRYPTO (2).
Lindell, Y., Smart, N. P., and Soria-Vazquez, E. (2016). More
efficient constant-round multi-party computation from
BMR and SHE. In TCC (B1).
Mohassel, P. and Franklin, M. K. (2006). Efficiency tradeoffs
for malicious two-party computation. In PKC.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In EUROCRYPT.
Pappas, V., Krell, F., Vo, B., Kolesnikov, V., Malkin, T., Choi,
S. G., George, W., Keromytis, A. D., and Bellovin,
S. M. (2014). Blind Seer: A scalable private DBMS.
In S&P.
Pinkas, B., Schneider, T., and Zohner, M. (2018). Scalable
private set intersection based on OT extension. ACM
Trans. Priv. Secur.
Rosulek, M. and Trieu, N. (2021). Compact and malicious
private set intersection for small sets. In CCS.
Schoppmann, P., Gasc
´
on, A., and Balle, B. (2018). Private
nearest neighbors classification in federated databases.
IACR Cryptol. ePrint Arch.
Shelat, A. and Venkitasubramaniam, M. (2015). Secure
computation from millionaire. In ASIACRYPT (1).
Tiehuis, M. (2018). libhcs. https://github.com/tiehuis/libhcs.
Accessed: 29.11.2021.
Tueno, A., Kerschbaum, F., Katzenbeisser, S., Boev, Y., and
Qureshi, M. (2020). Secure computation of the k
th
-
ranked element in a star network. In FC.
UTD Data and Privacy Lab (2010). Paillier threshold en-
cryption toolbox. http://cs.utdallas.edu/dspl/cgi-bin/
pailliertoolbox/index.php. Accessed: 29.11.2021.
Wang, X., Ranellucci, S., and Katz, J. (2017). Global-scale
secure multiparty computation. In CCS.
Yao, A. C. (1982). Protocols for secure computations (ex-
tended abstract). In FOCS.
Yao, A. C. (1986). How to generate and exchange secrets
(extended abstract). In FOCS.
SECRYPT 2022 - 19th International Conference on Security and Cryptography
80