Sciweavers

25 search results - page 2 / 5
» Bounded-Concurrent Secure Two-Party Computation in a Constan...
Sort
View
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
13 years 10 months ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain
EUROCRYPT
2008
Springer
13 years 7 months ago
Efficient Two Party and Multi Party Computation Against Covert Adversaries
Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure...
Vipul Goyal, Payman Mohassel, Adam Smith
CRYPTO
2001
Springer
152views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Secure Distributed Linear Algebra in a Constant Number of Rounds
Consider a network of processors among which elements in a finite field K can be verifiably shared in a constant number of rounds. Assume furthermore constant-round protocols ar...
Ronald Cramer, Ivan Damgård
CCS
2008
ACM
13 years 7 months ago
FairplayMP: a system for secure multi-party computation
We present FairplayMP (for "Fairplay Multi-Party"), a system for secure multi-party computation. Secure computation is one of the great achievements of modern cryptograp...
Assaf Ben-David, Noam Nisan, Benny Pinkas
PKC
2004
Springer
160views Cryptology» more  PKC 2004»
13 years 10 months ago
Constant Round Authenticated Group Key Agreement via Distributed Computation
Abstract. A group key agreement protocol allows a set of users, communicating over a public network, to agree on a private session key. Most of the schemes proposed so far require ...
Emmanuel Bresson, Dario Catalano