Sciweavers

111 search results - page 4 / 23
» Characterization of Secure Multiparty Computation Without Br...
Sort
View
CORR
2008
Springer
166views Education» more  CORR 2008»
13 years 5 months ago
Information-Theoretically Secure Voting Without an Honest Majority
We present three voting protocols with unconditional privacy and information-theoretic correctness, without assuming any bound on the number of corrupt voters or voting authorities...
Anne Broadbent, Alain Tapp
CRYPTO
1995
Springer
135views Cryptology» more  CRYPTO 1995»
13 years 9 months ago
Committed Oblivious Transfer and Private Multi-Party Computation
Abstract. In this paper we present an eficient protocol for “Committed Oblivious Transfer” to perform oblivious transfer on committed bits: suppose Alice is committed to bits 0...
Claude Crépeau, Jeroen van de Graaf, Alain ...
FC
2010
Springer
196views Cryptology» more  FC 2010»
13 years 9 months ago
Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis
Abstract. For the homomorphic Paillier cryptosystem we construct a protocol for secure modulo reduction, that on input of an encryption x with x of bit length x and a public ‘mod...
Jorge Guajardo, Bart Mennink, Berry Schoenmakers
CRYPTO
2005
Springer
171views Cryptology» more  CRYPTO 2005»
13 years 11 months ago
On Codes, Matroids and Secure Multi-party Computation from Linear Secret Sharing Schemes
Error correcting codes and matroids have been widely used in the study of ordinary secret sharing schemes. In this paper, we study the connections between codes, matroids, and a s...
Ronald Cramer, Vanesa Daza, Ignacio Gracia, Jorge ...
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 6 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...