Sciweavers

106 search results - page 3 / 22
» Secure Computability of Functions in the IT Setting with Dis...
Sort
View
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
CRYPTO
2009
Springer
121views Cryptology» more  CRYPTO 2009»
13 years 12 months ago
Collusion-Free Multiparty Computation in the Mediated Model
Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model, if one-way functions ex...
Joël Alwen, Jonathan Katz, Yehuda Lindell, Gi...
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 1 days ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 3 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
COLCOM
2008
IEEE
13 years 7 months ago
Mashup Model and Verification Using Mashup Processing Network
Abstract. Mashups are defined to be lightweight Web applications aggregating data from different Web services, built using ad-hoc composition and being not concerned with long term...
Ehtesham Zahoor, Olivier Perrin, Claude Godart