Sciweavers

13 search results - page 1 / 3
» Amortizing Randomness in Private Multiparty Computations
Sort
View
PODC
1998
ACM
13 years 9 months ago
Amortizing Randomness in Private Multiparty Computations
We study the relationship between the number of rounds needed to repeatedly perform a private computation i.e., where there are many sets of inputs sequentially given to the play...
Eyal Kushilevitz, Rafail Ostrovsky, Adi Rosé...
IACR
2011
94views more  IACR 2011»
12 years 4 months ago
Secure Computation with Sublinear Amortized Work
Traditional approaches to secure computation begin by representing the function f being computed as a circuit. For any function f that depends on each of its inputs, this implies ...
S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov,...
IACR
2011
127views more  IACR 2011»
12 years 4 months ago
Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority
Secure multiparty computation (MPC) allows a set of n players to compute any public function, given as an arithmetic circuit, on private inputs, so that privacy of the inputs as we...
Eli Ben-Sasson, Serge Fehr, Rafail Ostrovsky
CRYPTO
2007
Springer
132views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
How Should We Solve Search Problems Privately?
Abstract. Secure multiparty computation allows a group of distrusting parties to jointly compute a (possibly randomized) function of their inputs. However, it is often the case tha...
Amos Beimel, Tal Malkin, Kobbi Nissim, Enav Weinre...
ICALP
2007
Springer
13 years 11 months ago
Separating Deterministic from Nondeterministic NOF Multiparty Communication Complexity
d Abstract) Paul Beame1, , Matei David2, , Toniann Pitassi2, , and Philipp Woelfel2,† 1 University of Washington 2 University of Toronto Abstract. We solve some fundamental probl...
Paul Beame, Matei David, Toniann Pitassi, Philipp ...