Sciweavers

91 search results - page 8 / 19
» Multiparty Communication Complexity of Disjointness
Sort
View
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not requir...
Ivan Damgård, Yuval Ishai
JCIT
2010
158views more  JCIT 2010»
13 years 2 months ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 7 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
14 years 12 days ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain
ICOIN
2005
Springer
14 years 1 months ago
RWA on Scheduled Lightpath Demands in WDM Optical Transport Networks with Time Disjoint Paths
Abstract. In optical networks, traffic demands often demonstrate periodic nature for which time-overlapping property can be utilized in routing and wavelength assignment (RWA). A R...
Hyun Gi Ahn, Tae-Jin Lee, Min Young Chung, Hyunseu...