Sciweavers

570 search results - page 13 / 114
» Black-box constructions for secure computation
Sort
View
PODC
2010
ACM
13 years 11 months ago
Hybrid-secure MPC: trading information-theoretic robustness for computational privacy
Most protocols for distributed, fault-tolerant computation, or multi-party computation (MPC), provide security guarantees in an all-or-nothing fashion: If the number of corrupted p...
Christoph Lucas, Dominik Raub, Ueli M. Maurer
SCN
2010
Springer
129views Communications» more  SCN 2010»
13 years 6 months ago
Improved Primitives for Secure Multiparty Integer Computation
We consider a collection of related multiparty computation protocols that provide core operations for secure integer and fixed-point computation. The higher-level protocols offer...
Octavian Catrina, Sebastiaan de Hoogh
ASIACRYPT
2008
Springer
13 years 10 months ago
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
Recently Cash, Kiltz, and Shoup [20] showed a variant of the Cramer-Shoup (CS) public key encryption (PKE) scheme [21] whose chosen-ciphertext (CCA) security relies on the computa...
Goichiro Hanaoka, Kaoru Kurosawa
JCIT
2010
158views more  JCIT 2010»
13 years 2 months ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He
EUROCRYPT
2007
Springer
14 years 2 months ago
Secure Computation from Random Error Correcting Codes
Abstract. Secure computation consists of protocols for secure arithmetic: secret values are added and multiplied securely by networked processors. The striking feature of secure co...
Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert...