Sciweavers

321 search results - page 7 / 65
» Secure Multiparty Computation of Approximations
Sort
View
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 3 months ago
Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness
Unconditionally secure multi-party computations in general, and broadcast in particular, are impossible if any third of the players can be actively corrupted and if no additional i...
Matthias Fitzi, Stefan Wolf, Jürg Wullschlege...
CRYPTO
2006
Springer
99views Cryptology» more  CRYPTO 2006»
14 years 2 months ago
Scalable Secure Multiparty Computation
We present the first general protocol for secure multiparty computation which is scalable, in the sense that the amortized work per player does not grow, and in some natural settin...
Ivan Damgård, Yuval Ishai
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
FC
2009
Springer
95views Cryptology» more  FC 2009»
14 years 5 months ago
Secure Multiparty Computation Goes Live
In this note, we report on the first large-scale and practical application of secure multiparty computation, which took place in January 2008. We also report on the novel cryptogr...
Peter Bogetoft, Dan Lund Christensen, Ivan Damg&ar...
JCIT
2010
158views more  JCIT 2010»
13 years 5 months ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He