Sciweavers

977 search results - page 16 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
14 years 6 days ago
Minimal Complete Primitives for Secure Multi-party Computation
Abstract. The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of com...
Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Raf...
CCS
2006
ACM
13 years 11 months ago
Daonity: grid security with behaviour conformity from trusted computing
A central security requirement for grid computing can be referred to as behaviour conformity. This is an assurance that ad hoc related principals (users, platforms or instruments)...
Wenbo Mao, Fei Yan, Chunrun Chen
CRYPTO
2006
Springer
149views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation
In the setting of multiparty computation, a set of parties wish to jointly compute a function of their inputs, while preserving security in the case that some subset of them are co...
Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Ere...
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
EUROCRYPT
2008
Springer
13 years 9 months ago
Almost-Everywhere Secure Computation
Secure multi-party computation (MPC) is a central problem in cryptography. Unfortunately, it is well known that MPC is possible if and only if the underlying communication network...
Juan A. Garay, Rafail Ostrovsky