Sciweavers

52 search results - page 4 / 11
» On the practical importance of communication complexity for ...
Sort
View
DEXAW
2009
IEEE
124views Database» more  DEXAW 2009»
13 years 11 months ago
Performance Comparison of Secure Comparison Protocols
Secure Multiparty Computation (SMC) has gained tremendous importance with the growth of the Internet and E-commerce, where mutually untrusted parties need to jointly compute a fun...
Florian Kerschbaum, Debmalya Biswas, Sebastiaan de...
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
LATINCRYPT
2010
13 years 3 months ago
Communication Optimal Multi-valued Asynchronous Broadcast Protocol
Abstract. Broadcast (BC) is considered as the most fundamental primitive for fault-tolerant distributed computing and cryptographic protocols. An important and practical variant of...
Arpita Patra, C. Pandu Rangan
ICISC
2008
126views Cryptology» more  ICISC 2008»
13 years 6 months ago
Essentially Optimal Universally Composable Oblivious Transfer
Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years. We provid...
Ivan Damgård, Jesper Buus Nielsen, Claudio O...
CRYPTO
2007
Springer
162views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Universally-Composable Two-Party Computation in Two Rounds
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show...
Omer Horvitz, Jonathan Katz