{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,15]],"date-time":"2024-09-15T14:26:09Z","timestamp":1726410369807},"publisher-location":"Berlin, Heidelberg","reference-count":35,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662643211"},{"type":"electronic","value":"9783662643228"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-662-64322-8_12","type":"book-chapter","created":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T22:17:23Z","timestamp":1634941043000},"page":"249-270","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":16,"title":["$$\\mathsf {Rabbit}$$: Efficient Comparison for Secure Multi-Party Computation"],"prefix":"10.1007","author":[{"given":"Eleftheria","family":"Makri","sequence":"first","affiliation":[]},{"given":"Dragos","family":"Rotaru","sequence":"additional","affiliation":[]},{"given":"Frederik","family":"Vercauteren","sequence":"additional","affiliation":[]},{"given":"Sameer","family":"Wagh","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,10,23]]},"reference":[{"key":"12_CR1","unstructured":"Aly, A.: SCALE-MAMBA v1.2: Documentation (2018)"},{"key":"12_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"169","DOI":"10.1007\/978-3-642-20465-4_11","volume-title":"Advances in Cryptology","author":"R Bendlin","year":"2011","unstructured":"Bendlin, R., Damg\u00e5rd, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169\u2013188. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-20465-4_11"},{"key":"12_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"325","DOI":"10.1007\/978-3-642-03549-4_20","volume-title":"Financial Cryptography and Data Security","author":"P Bogetoft","year":"2009","unstructured":"Bogetoft, P., et al.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325\u2013343. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-03549-4_20"},{"key":"12_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"142","DOI":"10.1007\/11889663_10","volume-title":"Financial Cryptography and Data Security","author":"P Bogetoft","year":"2006","unstructured":"Bogetoft, P., Damg\u00e5rd, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 142\u2013147. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11889663_10"},{"key":"12_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"868","DOI":"10.1007\/978-3-642-32009-5_50","volume-title":"Advances in Cryptology","author":"Z Brakerski","year":"2012","unstructured":"Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868\u2013886. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_50"},{"key":"12_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"182","DOI":"10.1007\/978-3-642-15317-4_13","volume-title":"Security and Cryptography for Networks","author":"O Catrina","year":"2010","unstructured":"Catrina, O., de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 182\u2013199. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-15317-4_13"},{"key":"12_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-030-64840-4_2","volume-title":"Advances in Cryptology","author":"H Chen","year":"2020","unstructured":"Chen, H., Kim, M., Razenshteyn, I., Rotaru, D., Song, Y., Wagh, S.: Maliciously secure matrix multiplication with applications to private deep learning. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 31\u201359. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64840-4_2"},{"key":"12_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"303","DOI":"10.1007\/978-3-319-93387-0_16","volume-title":"Applied Cryptography and Network Security","author":"G Couteau","year":"2018","unstructured":"Couteau, G.: New protocols for secure equality test and comparison. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 303\u2013320. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-93387-0_16"},{"key":"12_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"285","DOI":"10.1007\/11681878_15","volume-title":"Theory of Cryptography","author":"I Damg\u00e5rd","year":"2006","unstructured":"Damg\u00e5rd, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285\u2013304. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11681878_15"},{"key":"12_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-40203-6_1","volume-title":"Computer Security","author":"I Damg\u00e5rd","year":"2013","unstructured":"Damg\u00e5rd, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure mpc for dishonest majority \u2013 or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1\u201318. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40203-6_1"},{"key":"12_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"247","DOI":"10.1007\/978-3-540-45146-4_15","volume-title":"Advances in Cryptology","author":"I Damg\u00e5rd","year":"2003","unstructured":"Damg\u00e5rd, I., Nielsen, J.B.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247\u2013264. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-45146-4_15"},{"key":"12_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"643","DOI":"10.1007\/978-3-642-32009-5_38","volume-title":"Advances in Cryptology","author":"I Damg\u00e5rd","year":"2012","unstructured":"Damg\u00e5rd, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643\u2013662. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_38"},{"key":"12_CR13","unstructured":"Data61. MP-SPDZ: Versatile Framework for Multi-party Computation (2019). https:\/\/github.com\/data61\/MP-SPDZ"},{"key":"12_CR14","doi-asserted-by":"crossref","unstructured":"Escudero, D., Ghosh, S., Keller, M., Rachuri, R., Scholl, P.: Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. Cryptology ePrint Archive, Report 2020\/338 (2020). https:\/\/eprint.iacr.org\/2020\/338","DOI":"10.1007\/978-3-030-56880-1_29"},{"key":"12_CR15","unstructured":"Fan, J., Vercauteren, F.: Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012\/144 (2012). https:\/\/eprint.iacr.org\/2012\/144"},{"key":"12_CR16","doi-asserted-by":"crossref","unstructured":"Fujii, W., Iwamura, K., Inamura, M.: Secure comparison and interval test protocols based on three-party MPC. In: 6th International Conference on Information Systems Security and Privacy, ICISSP 2020, pp. 698\u2013704. SciTePress (2020)","DOI":"10.5220\/0009161406980704"},{"key":"12_CR17","doi-asserted-by":"crossref","unstructured":"He, K., Zhang, X., Ren, S., Sun, J.: Deep residual learning for image recognition. In: Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, pp. 770\u2013778 (2016)","DOI":"10.1109\/CVPR.2016.90"},{"key":"12_CR18","unstructured":"Juvekar, C., Vaikuntanathan, V., Chandrakasan, A.: GAZELLE: a low latency framework for secure neural network inference. In: 27th USENIX Security Symposium (USENIX Security 18), pp. 1651\u20131669 (2018)"},{"key":"12_CR19","doi-asserted-by":"crossref","unstructured":"Kuykendall, B., Krawczyk, H., Rabin, T.: Cryptography for# metoo. In: Privacy Enhancing Technologies Symposium (PETS) (2019)","DOI":"10.2478\/popets-2019-0054"},{"key":"12_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"645","DOI":"10.1007\/978-3-642-39212-2_56","volume-title":"Automata, Languages, and Programming","author":"H Lipmaa","year":"2013","unstructured":"Lipmaa, H., Toft, T.: Secure equality and greater-than tests with sublinear online complexity. In: Fomin, F.V., Freivalds, R., Kwiatkowska, M., Peleg, D. (eds.) ICALP 2013. LNCS, vol. 7966, pp. 645\u2013656. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-39212-2_56"},{"key":"12_CR21","doi-asserted-by":"crossref","unstructured":"Liu, J., Juuti, M., Lu, Y., Asokan, N.: Oblivious neural network predictions via MiniONN transformations. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 619\u2013631 (2017)","DOI":"10.1145\/3133956.3134056"},{"key":"12_CR22","doi-asserted-by":"crossref","unstructured":"Mohassel, P., Zhang, Y.: SecureML: a system for scalable privacy-preserving machine learning. In: IEEE Symposium on Security and Privacy (S&P) (2017)","DOI":"10.1109\/SP.2017.12"},{"key":"12_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"343","DOI":"10.1007\/978-3-540-71677-8_23","volume-title":"Public Key Cryptography","author":"T Nishide","year":"2007","unstructured":"Nishide, T., Ohta, K.: Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 343\u2013360. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-71677-8_23"},{"key":"12_CR24","unstructured":"Rotaru, D., Smart, N.P., Tanguy, T., Vercauteren, F., Wood, T.: Actively Secure Setup for SPDZ. Cryptology ePrint Archive, Report 2019\/1300 (2019). https:\/\/eprint.iacr.org\/2019\/1300"},{"key":"12_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"227","DOI":"10.1007\/978-3-030-35423-7_12","volume-title":"Progress in Cryptology","author":"D Rotaru","year":"2019","unstructured":"Rotaru, D., Wood, T.: MArBled circuits: mixing arithmetic and boolean circuits with active security. In: Hao, F., Ruj, S., Sen Gupta, S. (eds.) INDOCRYPT 2019. LNCS, vol. 11898, pp. 227\u2013249. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-35423-7_12"},{"key":"12_CR26","unstructured":"Sepior. https:\/\/sepior.com\/ (2020)"},{"key":"12_CR27","unstructured":"Sharemind. https:\/\/sharemind.cyber.ee\/ (2020)"},{"key":"12_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/978-3-642-03549-4_6","volume-title":"Financial Cryptography and Data Security","author":"T Toft","year":"2009","unstructured":"Toft, T.: Solving linear programs using multiparty computation. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 90\u2013107. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-03549-4_6"},{"key":"12_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"174","DOI":"10.1007\/978-3-642-19379-8_11","volume-title":"Public Key Cryptography","author":"T Toft","year":"2011","unstructured":"Toft, T.: Sub-linear, secure comparison with two non-colluding parties. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 174\u2013191. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-19379-8_11"},{"key":"12_CR30","unstructured":"Unbound. https:\/\/www.unboundtech.com\/ (2020)"},{"key":"12_CR31","unstructured":"Wagh, S.: New Directions in Efficient Privacy Preserving Machine Learning. PhD thesis, Princeton University (2020)"},{"key":"12_CR32","doi-asserted-by":"crossref","unstructured":"Wagh, S., Gupta, D., Chandran, N.: SecureNN: 3-party secure computation for neural network training. In: Privacy Enhancing Technologies Symposium (PETS) (2019)","DOI":"10.2478\/popets-2019-0035"},{"key":"12_CR33","doi-asserted-by":"crossref","unstructured":"Wagh, S., Tople, S., Benhamouda, F., Kushilevitz, E., Mittal, P., Rabin, T.: FALCON: honest-majority maliciously secure framework for private deep learning. In: Privacy Enhancing Technologies Symposium (PETS) (2021)","DOI":"10.2478\/popets-2021-0011"},{"key":"12_CR34","doi-asserted-by":"crossref","unstructured":"Yao, A.C.: Protocols for Secure Computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp. 160\u2013164. IEEE (1982)","DOI":"10.1109\/SFCS.1982.38"},{"key":"12_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"426","DOI":"10.1007\/978-3-642-32928-9_24","volume-title":"Security and Cryptography for Networks","author":"C-H Yu","year":"2012","unstructured":"Yu, C.-H., Yang, B.-Y.: Probabilistically correct secure arithmetic computation for modular conversion, zero test, comparison, MOD and exponentiation. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 426\u2013444. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32928-9_24"}],"container-title":["Lecture Notes in Computer Science","Financial Cryptography and Data Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-64322-8_12","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T22:30:59Z","timestamp":1634941859000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-662-64322-8_12"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783662643211","9783662643228"],"references-count":35,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-662-64322-8_12","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"23 October 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"FC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Financial Cryptography and Data Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"1 March 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5 March 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"25","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"fc2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/fc21.ifca.ai\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}