Sciweavers

150 search results - page 1 / 30
» Fair Secure Two-Party Computation
Sort
View
CTRSA
2008
Springer
197views Cryptology» more  CTRSA 2008»
13 years 8 months ago
Legally-Enforceable Fairness in Secure Two-Party Computation
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computation should...
Andrew Y. Lindell
EUROCRYPT
2010
Springer
13 years 11 months ago
Partial Fairness in Secure Two-Party Computation
A seminal result of Cleve (STOC ’86) is that, in general, complete fairness is impossible to achieve in two-party computation. In light of this, various techniques for obtaining...
S. Dov Gordon, Jonathan Katz
EUROCRYPT
2003
Springer
13 years 11 months ago
Fair Secure Two-Party Computation
Abstract Benny Pinkas HP Labs Abstract. We demonstrate a transformation of Yao’s protocol for secure two-party computation to a fair protocol in which neither party gains any sub...
Benny Pinkas
CTRSA
2008
Springer
134views Cryptology» more  CTRSA 2008»
13 years 8 months ago
An Efficient Protocol for Fair Secure Two-Party Computation
In the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withstanding semi-honest adversaries, which is based on so-called garbled circuits...
Mehmet S. Kiraz, Berry Schoenmakers
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 6 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart