Sciweavers

52 search results - page 2 / 11
» On the practical importance of communication complexity for ...
Sort
View
CSE
2009
IEEE
13 years 7 months ago
Adapting Privacy-Preserving Computation to the Service Provider Model
There are many applications for Secure Multi-Party Computation (SMC), but practical adoption is still an issue. One reason is that the business model of the application does not m...
Florian Kerschbaum
JIPS
2007
131views more  JIPS 2007»
13 years 4 months ago
A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations
: We propose several practical SMC protocols for privacy-preserving cooperative scientific computations. We consider two important scientific computations which involve linear equa...
Ju-Sung Kang, Dowon Hong
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
On Secure Multi-party Computation in Black-Box Groups
Abstract. We study the natural problem of secure n-party computation (in the passive, computationally unbounded attack model) of the n-product function fG(x1, . . . , xn) = x1 · x...
Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxio...
CRYPTO
2001
Springer
95views Cryptology» more  CRYPTO 2001»
13 years 8 months ago
Robustness for Free in Unconditional Multi-party Computation
We present a very efficient multi-party computation protocol unconditionally secure against an active adversary. The security is maximal, i.e., active corruption of up to t < n/...
Martin Hirt, Ueli M. Maurer
PKC
2007
Springer
124views Cryptology» more  PKC 2007»
13 years 10 months ago
Practical and Secure Solutions for Integer Comparison
Abstract. Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, re...
Juan A. Garay, Berry Schoenmakers, José Vil...