نتایج جستجو برای: secure computation

تعداد نتایج: 196509  

2013
Xiaoqiang Guo Shuai Zhang Ying Li

With the advent of the information age, the network security is particularly important. The secure multiparty computation is a very important branch of cryptography. It is a hotspot in the field of information security. It expanded the scope of the traditional distributed computing and information security, provided a new computing model for the network collaborative computing. First we introdu...

2008
Danny Harnik Yuval Ishai Eyal Kushilevitz Jesper Buus Nielsen

An OT-combiner implements a secure oblivious transfer (OT) protocol using oracle access to n OT-candidates of which at most t may be faulty. We introduce a new general approach for combining OTs by making a simple and modular use of protocols for secure computation. Specifically, we obtain an OT-combiner from any instantiation of the following two ingredients: (1) a t-secure n-party protocol fo...

1997
Adrian Kent

The most general type of multi-party computation involves n participants. Participant i supplies private data xi and obtains an output function fi(x1, . . . , xn). The computation is said to be unconditionally secure if each participant can verify, with probability arbitrarily close to one, that every other participant obtains arbitrarily little information beyond their agreed output fi. We giv...

2008
Vipul Goyal Payman Mohassel Adam D. Smith

Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure computation protocols which are efficient enough to be usable in practice. Aumann and Lindell presented an efficient two party computation protocol secure against covert adversaries. They were able to utilize cut and...

2007
Florian Kerschbaum

Assume two parties, Alice and Bob, want to compute a joint function, but they want to keep their inputs private. This problem setting and its solutions are known as secure computation. General solutions to secure computation require the construction of a binary circuit for the function to be computed. This paper proposes the concept of languagebased secure computation. Instead of constructing a...

2014
Handan Kilinç Alptekin Küpçü

Secure two-party computation cannot be fair against malicious adversaries, unless a trusted third party (TTP) or a gradual-release type super-constant round protocol is employed. Existing optimistic fair two-party computation protocols with constant rounds are either too costly to arbitrate (e.g., the TTP may need to re-do almost the whole computation), or require the use of electronic payments...

2014
Amos Beimel Ariel Gabizon Yuval Ishai Eyal Kushilevitz Sigurd Meldgaard Anat Paskin-Cherniavsky

We introduce and study the notion of non-interactive secure multiparty computation (NIMPC). An NIMPC protocol for a function f(x1, . . . , xn) is specified by a joint probability distribution R = (R1, . . . , Rn) and local encoding functions Enci(xi, ri), 1 ≤ i ≤ n. Given correlated randomness (r1, . . . , rn) ∈R R, each party Pi, using its input xi and its randomness ri, computes the message m...

2014
Manoj Prabhakaran Amit Sahai Akshay Wadia

Leakage-proof hardware tokens have been used to achieve a large number of cryptographic tasks recently. But in real life, due to various physical attacks, it is extremely difficult to construct hardware devices that are guaranteed to be leakage-proof. In this paper, we study the feasibility of general two-party computation using leaky hardware tokens. Our main result is a completeness theorem t...

Journal: :IACR Cryptology ePrint Archive 2012
Juan A. Garay Clint Givens Rafail Ostrovsky

Secure multiparty computation (MPC) is perhaps the most popular paradigm in the area of cryptographic protocols. It allows several mutually untrustworthy parties to jointly compute a function of their private inputs, without revealing to each other information about those inputs. In the case of unconditional (information-theoretic) security, protocols are known which tolerate a dishonest minori...

2009
Marina Blanton Mehrdad Aliasgari

As biometric-based authentication is gaining popularity, the need to protect privacy of such data is widely recognized. Recently a large body of work has emerged on securing biometric data stored at a server that performs biometric-based authentication (such that the biometric data cannot be recovered by someone with legitimate access to the server or in case of break-in). While prior work conc...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید