{"id":625431,"date":"2019-12-03T22:57:45","date_gmt":"2019-12-04T06:57:45","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-research-item&p=625431"},"modified":"2019-12-03T23:02:02","modified_gmt":"2019-12-04T07:02:02","slug":"concurrent-secure-computation-via-non-black-box-simulation-3","status":"publish","type":"msr-research-item","link":"https:\/\/www.microsoft.com\/en-us\/research\/publication\/concurrent-secure-computation-via-non-black-box-simulation-3\/","title":{"rendered":"Concurrent Secure Computation via Non-Black Box Simulation."},"content":{"rendered":"
\n

Recently, Goyal (STOC\u201913) proposed a new non-black box simulation techniques for fully concurrent zero knowledge with straight-line simulation. Unfortunately, so far this technique is limited to the setting of concurrent zero knowledge. The goal of this paper is to study what can be achieved in the setting of concurrent secure computation using non-black box simulation techniques, building upon the work of Goyal. The main contribution of our work is a secure computation protocol in the fully concurrent setting with a straight-line simulator, that allows us to achieve several new results:<\/p>\n

\n