Sciweavers

977 search results - page 14 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
STOC
2002
ACM
152views Algorithms» more  STOC 2002»
14 years 8 months ago
Universally composable two-party and multi-party secure computation
d Abstract) Ran Canetti Yehuda Lindell Rafail Ostrovsky Amit Sahai? We show how to securely realize any multi-party functionality in a universally composable way, regardless of th...
Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, Ami...
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
CCS
2008
ACM
13 years 9 months ago
FairplayMP: a system for secure multi-party computation
We present FairplayMP (for "Fairplay Multi-Party"), a system for secure multi-party computation. Secure computation is one of the great achievements of modern cryptograp...
Assaf Ben-David, Noam Nisan, Benny Pinkas
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 6 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
ATAL
2005
Springer
14 years 1 months ago
Fuzzy number approach to trust in coalition environment
General trust management model that we present is adapted for ad-hoc coalition environment, rather than for classic client-supplier relationship. The trust representation used in ...
Martin Rehák, Michal Pechoucek, Petr Benda