Sciweavers

1562 search results - page 194 / 313
» Mathematics, Cryptology, Security
Sort
View
EUROCRYPT
2007
Springer
14 years 2 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan
TCC
2007
Springer
102views Cryptology» more  TCC 2007»
14 years 2 months ago
Universally Composable Security with Global Setup
Abstract. Cryptographic protocols are often designed and analyzed under some trusted set-up assumptions, namely in settings where the participants have access to global information...
Ran Canetti, Yevgeniy Dodis, Rafael Pass, Shabsi W...
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 8 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
AINA
2005
IEEE
14 years 1 months ago
A Practical Modelling Notation for Secure Distributed Computation
Mobile code computation has lead to a new paradigm of distributed computation. A mobile process can move from site to site and interact with the resources as a local process. To p...
Yih-Jiun Lee, Peter Henderson