Sciweavers

106 search results - page 1 / 22
» Secure Computability of Functions in the IT Setting with Dis...
Sort
View
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 5 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
CRYPTO
2010
Springer
167views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost
Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal...
Ivan Damgård, Claudio Orlandi
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 5 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
IACR
2011
127views more  IACR 2011»
12 years 4 months ago
Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority
Secure multiparty computation (MPC) allows a set of n players to compute any public function, given as an arithmetic circuit, on private inputs, so that privacy of the inputs as we...
Eli Ben-Sasson, Serge Fehr, Rafail Ostrovsky
CRYPTO
2006
Springer
149views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation
In the setting of multiparty computation, a set of parties wish to jointly compute a function of their inputs, while preserving security in the case that some subset of them are co...
Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Ere...