Sciweavers

860 search results - page 1 / 172
» Completeness in two-party secure computation: a computationa...
Sort
View
EUROCRYPT
2010
Springer
13 years 10 months ago
Partial Fairness in Secure Two-Party Computation
A seminal result of Cleve (STOC ’86) is that, in general, complete fairness is impossible to achieve in two-party computation. In light of this, various techniques for obtaining...
S. Dov Gordon, Jonathan Katz
ASIACRYPT
2007
Springer
13 years 11 months ago
Two-Party Computing with Encrypted Data
We consider a new model for online secure computation on encrypted inputs in the presence of malicious adversaries. The inputs are independent of the circuit computed in the sense ...
Seung Geol Choi, Ariel Elbaz, Ari Juels, Tal Malki...
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 5 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
WISA
2010
Springer
13 years 3 months ago
A Two-Party Protocol with Trusted Initializer for Computing the Inner Product
Rafael Dowsley, Jeroen van de Graaf, Davidson Marq...
CTRSA
2008
Springer
197views Cryptology» more  CTRSA 2008»
13 years 7 months ago
Legally-Enforceable Fairness in Secure Two-Party Computation
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computation should...
Andrew Y. Lindell