Sciweavers

546 search results - page 1 / 110
» On the Power of Secure Two-Party Computation
Sort
View
ASIACRYPT
2005
Springer
13 years 9 months ago
Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation
We propose Gate Evaluation Secret Sharing (GESS) – a new kind of secret sharing, designed for use in secure function evaluation (SFE) with minimal interaction. The resulting simp...
Vladimir Kolesnikov
CRYPTO
2007
Springer
162views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Universally-Composable Two-Party Computation in Two Rounds
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show...
Omer Horvitz, Jonathan Katz
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 3 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
WISA
2010
Springer
13 years 1 months ago
A Two-Party Protocol with Trusted Initializer for Computing the Inner Product
Rafael Dowsley, Jeroen van de Graaf, Davidson Marq...
CTRSA
2008
Springer
197views Cryptology» more  CTRSA 2008»
13 years 5 months ago
Legally-Enforceable Fairness in Secure Two-Party Computation
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computation should...
Andrew Y. Lindell