Sciweavers

80 search results - page 8 / 16
» Zero-knowledge from secure multiparty computation
Sort
View
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
14 years 3 months ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain
CRYPTO
2005
Springer
116views Cryptology» more  CRYPTO 2005»
14 years 3 months ago
New Monotones and Lower Bounds in Unconditional Two-Party Computation
Since bit and string oblivious transfer and commitment, two primitives of paramount importance in secure two- and multi-party computation, cannot be realized in an unconditionally ...
Stefan Wolf, Jürg Wullschleger
FOCS
2006
IEEE
14 years 4 months ago
Cryptography from Anonymity
There is a vast body of work on implementing anonymous communication. In this paper, we study the possibility of using anonymous communication as a building block, and show that o...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
ICIP
2007
IEEE
15 years 1 days ago
Enabling Better Medical Image Classification Through Secure Collaboration
Privacy is of growing concern in today's day and age. Protecting the privacy of health data is of paramount importance. With the rapid advancement in imaging technology, anal...
Jaideep Vaidya, Bhakti Tulpule
STOC
2005
ACM
132views Algorithms» more  STOC 2005»
14 years 10 months ago
Concurrent general composition of secure protocols in the timing model
In the setting of secure multiparty computation, a set of parties wish to to jointly compute some function of their input (i.e., they wish to securely carry out some distributed t...
Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakar...