Sciweavers

145 search results - page 1 / 29
» Secure Two-Party Computation with Low Communication
Sort
View
TCC
2012
Springer
245views Cryptology» more  TCC 2012»
12 years 3 days ago
Secure Two-Party Computation with Low Communication
We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the ...
Ivan Damgård, Sebastian Faust, Carmit Hazay
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 4 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
IACR
2011
207views more  IACR 2011»
12 years 4 months ago
Cryptanalysis and Security Enhancement of an Advanced Authentication Scheme using Smart Cards, and a Key Agreement Scheme for Tw
Abstract—In this work we consider two protocols for performing cryptanalysis and security enhancement. The first one by Song, is a password authentication scheme based on smart ...
Swapnoneel Roy, Amlan K. Das, Yu Li
JCIT
2010
158views more  JCIT 2010»
12 years 11 months ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell