Sciweavers

38 search results - page 4 / 8
» Construction of very hard functions for multiparty communica...
Sort
View
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
14 years 15 days ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain
PKC
2007
Springer
125views Cryptology» more  PKC 2007»
14 years 1 months ago
Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol
Damg˚ard et al. [11] showed a novel technique to convert a polynomial sharing of secret a into the sharings of the bits of a in constant rounds, which is called the bit-decomposit...
Takashi Nishide, Kazuo Ohta
P2P
2008
IEEE
14 years 2 months ago
Peer-to-Peer Secure Multi-party Numerical Computation
We propose an efficient framework for enabling secure multi-party numerical computations in a Peer-to-Peer network. This problem arises in a range of applications such as collabo...
Danny Bickson, Danny Dolev, Genia Bezman, Benny Pi...
CORR
2010
Springer
88views Education» more  CORR 2010»
13 years 7 months ago
Communication and Round Efficient Information Checking Protocol
In this paper, we present a very important primitive called Information Checking Protocol (ICP) which plays an important role in constructing statistical Verifiable Secret Sharing...
Arpita Patra, C. Pandu Rangan
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell