Sciweavers

14 search results - page 1 / 3
» Secure Multiparty Computation with Partial Fairness
Sort
View
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 3 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
CTRSA
2008
Springer
197views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Legally-Enforceable Fairness in Secure Two-Party Computation
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computation should...
Andrew Y. Lindell
EUROCRYPT
2010
Springer
13 years 9 months ago
Partial Fairness in Secure Two-Party Computation
A seminal result of Cleve (STOC ’86) is that, in general, complete fairness is impossible to achieve in two-party computation. In light of this, various techniques for obtaining...
S. Dov Gordon, Jonathan Katz
CRYPTO
2006
Springer
149views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation
In the setting of multiparty computation, a set of parties wish to jointly compute a function of their inputs, while preserving security in the case that some subset of them are co...
Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Ere...
TCC
2009
Springer
124views Cryptology» more  TCC 2009»
14 years 5 months ago
Universally Composable Multiparty Computation with Partially Isolated Parties
It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt a...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...