Sciweavers

25 search results - page 4 / 5
» Bounded-Concurrent Secure Two-Party Computation in a Constan...
Sort
View
ICISC
2008
103views Cryptology» more  ICISC 2008»
13 years 7 months ago
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification
Secure Evaluation of Private Functions (PF-SFE) allows two parties to compute a private function which is known by one party only on private data of both. It is known that PF-SFE c...
Ahmad-Reza Sadeghi, Thomas Schneider 0003
EUROCRYPT
2004
Springer
13 years 11 months ago
On the Hardness of Information-Theoretic Multiparty Computation
We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational com...
Yuval Ishai, Eyal Kushilevitz
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 6 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
CRYPTO
2009
Springer
122views Cryptology» more  CRYPTO 2009»
14 years 6 days ago
Utility Dependence in Correct and Fair Rational Secret Sharing
The problem of carrying out cryptographic computations when the participating parties are rational in a game-theoretic sense has recently gained much attention. One problem that h...
Gilad Asharov, Yehuda Lindell
CRYPTO
2000
Springer
149views Cryptology» more  CRYPTO 2000»
13 years 10 months ago
A Cryptographic Solution to a Game Theoretic Problem
In this work we use cryptography to solve a game-theoretic problem which arises naturally in the area of two party strategic games. The standard game-theoretic solution concept for...
Yevgeniy Dodis, Shai Halevi, Tal Rabin