Sciweavers

194 search results - page 6 / 39
» Computing Roundness is Easy if the Set is Almost Round
Sort
View
FOCS
2008
IEEE
14 years 2 months ago
Unique Games with Entangled Provers are Easy
We consider one-round games between a classical verifier and two provers who share entanglement. We show that when the constraints enforced by the verifier are ‘unique’ cons...
Julia Kempe, Oded Regev, Ben Toner
EUROCRYPT
2004
Springer
14 years 27 days ago
Secure Computation of the k th-Ranked Element
Given two or more parties possessing large, confidential datasets, we consider the problem of securely computing the kth -ranked element of the union of the datasets, e.g. the med...
Gagan Aggarwal, Nina Mishra, Benny Pinkas
ASIACRYPT
2000
Springer
13 years 12 months ago
Zero-Knowledge and Code Obfuscation
In this paper, we investigate the gap between auxiliary-input zero-knowledge (AIZK) and blackbox-simulation zero-knowledge (BSZK). It is an interesting open problem whether or not ...
Satoshi Hada
CRYPTO
2000
Springer
110views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
Parallel Reducibility for Information-Theoretically Secure Computation
Secure Function Evaluation (SFE) protocols are very hard to design, and reducibility has been recognized as a highly desirable property of SFE protocols. Informally speaking, reduc...
Yevgeniy Dodis, Silvio Micali
SACRYPT
2009
Springer
150views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Information Theoretically Secure Multi Party Set Intersection Re-visited
We re-visit the problem of secure multiparty set intersection in information theoretic settings. In [16], Li et.al have proposed a protocol for multiparty set intersection problem...
Arpita Patra, Ashish Choudhary, C. Pandu Rangan