Sciweavers

686 search results - page 3 / 138
» Secure Two-Party Computation Is Practical
Sort
View
EUROCRYPT
2006
Springer
13 years 9 months ago
Information-Theoretic Conditions for Two-Party Secure Function Evaluation
The standard security definition of unconditional secure function evaluation, which is based on the ideal/real model paradigm, has the disadvantage of being overly complicated to w...
Claude Crépeau, George Savvides, Christian ...
CRYPTO
2001
Springer
144views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
In this paper we show that any two-party functionality can be securely computed in a constant number of rounds, where security is obtained against malicious adversaries that may ar...
Yehuda Lindell
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 1 days ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
JCIT
2010
158views more  JCIT 2010»
13 years 1 days ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He