Sciweavers

71 search results - page 11 / 15
» LEGO for Two-Party Secure Computation
Sort
View
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
14 years 13 days ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain
PODC
2003
ACM
14 years 25 days ago
Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures
Applications such as e-commerce payment protocols, electronic contract signing, and certified e-mail delivery require that fair exchange be assured. A fair-exchange protocol allo...
Jung Min Park, Edwin K. P. Chong, Howard Jay Siege...
CCS
2000
ACM
13 years 11 months ago
PRUNES: an efficient and complete strategy for automated trust negotiation over the Internet
The Internet provides an environment where two parties, who are virtually strangers to each other, can make connections and do business together. Before any actual business starts...
Ting Yu, Xiaosong Ma, Marianne Winslett
CCS
2006
ACM
13 years 11 months ago
Secure function evaluation with ordered binary decision diagrams
Privacy-preserving protocols allow multiple parties with private inputs to perform joint computation while preserving the privacy of their respective inputs. An important cryptogr...
Louis Kruger, Somesh Jha, Eu-Jin Goh, Dan Boneh
PKC
2007
Springer
124views Cryptology» more  PKC 2007»
14 years 1 months ago
Practical and Secure Solutions for Integer Comparison
Abstract. Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, re...
Juan A. Garay, Berry Schoenmakers, José Vil...