Sciweavers

164 search results - page 2 / 33
» Covert two-party computation
Sort
View
ASIACRYPT
2005
Springer
13 years 11 months ago
Revealing Additional Information in Two-Party Computations
Abstract. A two-argument function is computed privately by two parties if after the computation, no party should know anything about the other inputs except for what he is able to ...
Andreas Jakoby, Maciej Liskiewicz
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 6 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
CTRSA
2008
Springer
197views Cryptology» more  CTRSA 2008»
13 years 7 months ago
Legally-Enforceable Fairness in Secure Two-Party Computation
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computation should...
Andrew Y. Lindell
JCIT
2010
158views more  JCIT 2010»
13 years 7 days ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He