Sciweavers

71 search results - page 12 / 15
» Round-Optimal Secure Two-Party Computation
Sort
View
CCS
2006
ACM
13 years 11 months ago
Secure function evaluation with ordered binary decision diagrams
Privacy-preserving protocols allow multiple parties with private inputs to perform joint computation while preserving the privacy of their respective inputs. An important cryptogr...
Louis Kruger, Somesh Jha, Eu-Jin Goh, Dan Boneh
PKC
2007
Springer
124views Cryptology» more  PKC 2007»
14 years 1 months ago
Practical and Secure Solutions for Integer Comparison
Abstract. Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, re...
Juan A. Garay, Berry Schoenmakers, José Vil...
IPPS
2005
IEEE
14 years 1 months ago
ExchangeGuard: A Distributed Protocol for Electronic Fair-Exchange
1 Electronic fair-exchange protocols have received significant attention from the research community in the recent past. In loose terms, the fair exchange problem is defined as at...
Mudhakar Srivatsa, Li Xiong, Ling Liu
ICISC
2008
103views Cryptology» more  ICISC 2008»
13 years 9 months ago
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification
Secure Evaluation of Private Functions (PF-SFE) allows two parties to compute a private function which is known by one party only on private data of both. It is known that PF-SFE c...
Ahmad-Reza Sadeghi, Thomas Schneider 0003
TCC
2009
Springer
124views Cryptology» more  TCC 2009»
14 years 8 months ago
Universally Composable Multiparty Computation with Partially Isolated Parties
It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt a...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...