Sciweavers

8 search results - page 1 / 2
» Secure Multiparty Quantum Computation with (Only) a Strict H...
Sort
View
FOCS
2006
IEEE
13 years 9 months ago
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority
Secret sharing and multiparty computation (also called “secure function evaluation”) are fundamental primitives in modern cryptography, allowing a group of mutually distrustfu...
Michael Ben-Or, Claude Crépeau, Daniel Gott...
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 4 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
CRYPTO
2006
Springer
149views Cryptology» more  CRYPTO 2006»
13 years 7 months ago
On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation
In the setting of multiparty computation, a set of parties wish to jointly compute a function of their inputs, while preserving security in the case that some subset of them are co...
Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Ere...
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 3 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
ICDE
2005
IEEE
100views Database» more  ICDE 2005»
14 years 5 months ago
Configurable Security Protocols for Multi-party Data Analysis with Malicious Participants
Standard multi-party computation models assume semi-honest behavior, where the majority of participants implement protocols according to specification, an assumption not always pl...
Bradley Malin, Edoardo Airoldi, Samuel Edoho-Eket,...