Sciweavers

977 search results - page 17 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 8 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
ASIACRYPT
2009
Springer
14 years 2 months ago
Secure Multi-party Computation Minimizing Online Rounds
Multi-party secure computations are general important procedures to compute any function while keeping the security of private inputs. In this work we ask whether preprocessing can...
Seung Geol Choi, Ariel Elbaz, Tal Malkin, Moti Yun...
FOCS
2006
IEEE
14 years 1 months ago
Towards Secure and Scalable Computation in Peer-to-Peer Networks
We consider the problems of Byzantine Agreement and Leader Election, where a constant fraction b < 1/3 of processors are controlled by a malicious adversary. The first problem...
Valerie King, Jared Saia, Vishal Sanwalani, Erik V...
EUROCRYPT
2008
Springer
13 years 9 months ago
Efficient Two Party and Multi Party Computation Against Covert Adversaries
Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure...
Vipul Goyal, Payman Mohassel, Adam Smith
IACR
2011
94views more  IACR 2011»
12 years 7 months ago
Secure Computation with Sublinear Amortized Work
Traditional approaches to secure computation begin by representing the function f being computed as a circuit. For any function f that depends on each of its inputs, this implies ...
S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov,...