Sciweavers

521 search results - page 7 / 105
» Scalable Secure Multiparty Computation
Sort
View
ACNS
2010
Springer
132views Cryptology» more  ACNS 2010»
13 years 11 months ago
Efficient Implementation of the Orlandi Protocol
Abstract. We present an efficient implementation of the Orlandi protocol which is the first implementation of a protocol for multiparty computation on arithmetic circuits, which is...
Thomas P. Jakobsen, Marc X. Makkes, Janus Dam Niel...
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness
Unconditionally secure multi-party computations in general, and broadcast in particular, are impossible if any third of the players can be actively corrupted and if no additional i...
Matthias Fitzi, Stefan Wolf, Jürg Wullschlege...
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
FC
2009
Springer
95views Cryptology» more  FC 2009»
14 years 2 months ago
Secure Multiparty Computation Goes Live
In this note, we report on the first large-scale and practical application of secure multiparty computation, which took place in January 2008. We also report on the novel cryptogr...
Peter Bogetoft, Dan Lund Christensen, Ivan Damg&ar...
JCIT
2010
158views more  JCIT 2010»
13 years 2 months ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He