Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Claudio Orlandi is active.

Publication


Featured researches published by Claudio Orlandi.


international cryptology conference | 2012

A New Approach to Practical Active-Secure Two-Party Computation

Jesper Buus Nielsen; Peter Sebastian Nordholt; Claudio Orlandi; Sai Sheshank Burra

We propose a new approach to practical two-party computation secure against an active adversary. All prior practical protocols were based on Yaos garbled circuits. We use an OT-based approach and get efficiency via OT extension in the random oracle model. To get a practical protocol we introduce a number of novel techniques for relating the outputs and inputs of OTs in a larger construction. We also report on an implementation of this approach, that shows that our protocol is more efficient than any previous one: For big enough circuits, we can evaluate more than 20000 Boolean gates per second. As an example, evaluating one oblivious AES encryption


theory of cryptography conference | 2009

LEGO for Two-Party Secure Computation

Jesper Buus Nielsen; Claudio Orlandi


electronic commerce | 2012

Privacy-aware mechanism design

Kobbi Nissim; Claudio Orlandi; Rann Smorodinsky

\sim 34000


theory and application of cryptographic techniques | 2013

MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions

Tore Kasper Frederiksen; Thomas P. Jakobsen; Jesper Buus Nielsen; Peter Sebastian Nordholt; Claudio Orlandi


acm workshop on multimedia and security | 2006

A privacy-preserving protocol for neural-network-based computation

Mauro Barni; Claudio Orlandi; Alessandro Piva

gates takes 64i¾?seconds, but when repeating the task 27i¾?times it only takes less than 3i¾?seconds per instance.


Eurasip Journal on Information Security | 2007

Oblivious neural network computing via homomorphic encryption

Claudio Orlandi; Alessandro Piva; Mauro Barni

This paper continues the recent line of work of making Yaos garbled circuit approach to two-party computation secure against an active adversary. We propose a new cut-and-choose based approach called LEGO (Large Efficient Garbled-circuit Optimization): It is specifically aimed at large circuits. Asymptotically it obtains a factor


international conference on security and cryptography | 2014

Publicly Auditable Secure Multi-Party Computation

Carsten Baum; Ivan Damgård; Claudio Orlandi

\log\vert\mathcal{C}\vert


theory and application of cryptographic techniques | 2015

Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge

Tore Kasper Frederiksen; Jesper Buus Nielsen; Claudio Orlandi

improvement in computation and communication over previous cut-and-choose based solutions, where


international conference on information security and cryptology | 2009

Essentially Optimal Universally Composable Oblivious Transfer

Ivan Damgård; Jesper Buus Nielsen; Claudio Orlandi

\vert\mathcal{C}\vert


international conference on progress in cryptology | 2015

The Simplest Protocol for Oblivious Transfer

Tung Chou; Claudio Orlandi

is the size of the circuit being computed. The protocol is universally composable (UC) in the OT-hybrid model against a static, active adversary.

Collaboration


Dive into the Claudio Orlandi's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Kobbi Nissim

Ben-Gurion University of the Negev

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge