Sciweavers

31 search results - page 1 / 7
» On the Hardness of Information-Theoretic Multiparty Computat...
Sort
View
EUROCRYPT
2004
Springer
13 years 10 months ago
On the Hardness of Information-Theoretic Multiparty Computation
We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational com...
Yuval Ishai, Eyal Kushilevitz
SACRYPT
2009
Springer
150views Cryptology» more  SACRYPT 2009»
13 years 11 months ago
Information Theoretically Secure Multi Party Set Intersection Re-visited
We re-visit the problem of secure multiparty set intersection in information theoretic settings. In [16], Li et.al have proposed a protocol for multiparty set intersection problem...
Arpita Patra, Ashish Choudhary, C. Pandu Rangan
CRYPTO
2000
Springer
110views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
Parallel Reducibility for Information-Theoretically Secure Computation
Secure Function Evaluation (SFE) protocols are very hard to design, and reducibility has been recognized as a highly desirable property of SFE protocols. Informally speaking, reduc...
Yevgeniy Dodis, Silvio Micali
GRC
2008
IEEE
13 years 5 months ago
Scalar-product based Secure Two-party Computation
—Secure multiparty computation is a very important research topic in cryptography. A secure multi-party computation involves N untrusful parties. It takes input xi from the ith p...
Chih-Hao Shen, Justin Zhan, Tsan-sheng Hsu, Churn-...
EUROCRYPT
2011
Springer
12 years 8 months ago
Semi-homomorphic Encryption and Multiparty Computation
An additively-homomorphic encryption scheme enables us to compute linear functions of an encrypted input by manipulating only the ciphertexts. We define the relaxed notion of a se...
Rikke Bendlin, Ivan Damgård, Claudio Orlandi...