University of Minnesota
Program Analysis for Security
index.php

Cryptographic constructions

Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella. “Fairplay - secure two-party computation system”. In USENIX Security Symposium, pages 287–302, San Diego, CA, USA, August 2004.
[USENIX]

Yan Huang, David Evans, Jonathan Katz, and Lior Malka. “Faster secure two-party computation using garbled circuits”. In USENIX Security Symposium, San Francisco, CA, USA, August 2011.
[USENIX]

Question: The second of these two papers cites the first for introducing what it calls the "permute-and-encrypt" technique for encoding garbled gates, which reduces the number of decryptions needed when evaluating a gate. This technique is described in the earlier paper, but it's not given that name. Figure out what they're talking about, and describe in your own words the idea of the "permute-and-encrypt" technique.

Optional

Srinath Setty, Richard McPherson, Andrew J. Blumberg, and Michael Walfish. “Making argument systems for outsourced computation practical (sometimes)”. In Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, February 2012.
[NDSS]

This approach has less program analysis and more crypto, but it shows another way you can get a security policy (at the expense of making the computation more expensive) by a cryptographic transformation.

Yan Huang, Jonathan Katz, and David Evans. “Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution”. In IEEE Symposium on Security and Privacy “Oakland”, pages 272–284, San Francisco, CA, USA, May 2012.
[IEEE]

A more recent advance in the garbled circuits approach, which shows how to reduce the impact of the "semi-honest" assumption by have both parties perform the computation and compare the results.