Sciweavers

25 search results - page 3 / 5
» Bounded-Concurrent Secure Two-Party Computation in a Constan...
Sort
View
CRYPTO
2006
Springer
99views Cryptology» more  CRYPTO 2006»
13 years 9 months ago
Scalable Secure Multiparty Computation
We present the first general protocol for secure multiparty computation which is scalable, in the sense that the amortized work per player does not grow, and in some natural settin...
Ivan Damgård, Yuval Ishai
IACR
2011
196views more  IACR 2011»
12 years 5 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
CORR
2011
Springer
143views Education» more  CORR 2011»
12 years 9 months ago
Non-malleable extractors via character sums
In studying how to communicate over a public channel with an active adversary, Dodis and Wichs introduced the notion of a non-malleable extractor. A non-malleable extractor dramat...
Trevor D. Wooley, David Zuckerman
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 4 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
EUROCRYPT
2007
Springer
14 years 7 days ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya