Sciweavers

111 search results - page 1 / 23
» Characterization of Secure Multiparty Computation Without Br...
Sort
View
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness
Unconditionally secure multi-party computations in general, and broadcast in particular, are impossible if any third of the players can be actively corrupted and if no additional i...
Matthias Fitzi, Stefan Wolf, Jürg Wullschlege...
WPES
2003
ACM
13 years 9 months ago
Leveraging the "Multi" in secure multi-party computation
Secure Multi-Party Computation enables parties with private data to collaboratively compute a global function of their private data, without revealing that data. The increase in s...
Jaideep Vaidya, Chris Clifton
ASIACRYPT
2008
Springer
13 years 6 months ago
MPC vs. SFE : Unconditional and Computational Security
Abstract. In secure computation among a set P of players one considers an adversary who can corrupt certain players. The three usually considered types of corruption are active, pa...
Martin Hirt, Ueli M. Maurer, Vassilis Zikas
EUROCRYPT
2003
Springer
13 years 9 months ago
Two-Threshold Broadcast and Detectable Multi-party Computation
Classical distributed protocols like broadcast or multi-party computation provide security as long as the number of malicious players f is bounded by some given threshold t, i.e., ...
Matthias Fitzi, Martin Hirt, Thomas Holenstein, J&...
JOC
2000
95views more  JOC 2000»
13 years 4 months ago
Player Simulation and General Adversary Structures in Perfect Multiparty Computation
The goal of secure multiparty computation is to transform a given protocol involving a trusted party into a protocol without need for the trusted party, by simulating the party am...
Martin Hirt, Ueli M. Maurer