نتایج جستجو برای: secure computation
تعداد نتایج: 196509 فیلتر نتایج به سال:
We study the problem of secure two-party and multi-party computation in a setting where some of the participating parties hold very large inputs. Such settings increasingly appear when participants wish to securely query a database server, a typical situation in cloud related applications. Classic results in secure computation require work that grows linearly with the size of the input, while i...
Assume a number of parties want to compute a public function F (x1, . . . , xn) = (y1, . . . , yn). All of them want to get the correct answer, but none of them are willing to expose their secret inputs to other parties. One way to achieve this requirement is to implement the secure multiparty computation protocols. In this paper, we will make a brief introduction to secure multiparty computati...
The standard method for designing a secure computation protocol for function f first transforms f into either a circuit or a RAM program and then applies a generic secure computation protocol that either handles boolean gates or translates the RAM program into oblivious RAM instructions. In this paper, we show a large class of functions for which a different iterative approach to secure computa...
Assume a number of parties want to compute a public function F (x1, . . . , xn) = (y1, . . . , yn). All of them want to get the correct answer, but none of them are willing to expose their secret inputs to other parties. One way to achieve this requirement is to implement the secure multiparty computation protocols. In this paper, we will make a brief introduction of secure multiparty computati...
We present an efficient and fair protocol for secure two-party computation in the optimistic model, where a partially trusted third party T is available, but not involved in normal protocol executions. T is needed only if communication is disrupted or if one of the two parties misbehaves. The protocol guarantees that although one party may terminate the protocol at any time, the computation rem...
Suppose Alice wants to perform some computation that could be done quickly on a quantum computer, but she cannot do universal quantum computation. Bob can do universal quantum computation and claims he is willing to help, but Alice wants to be sure that Bob cannot learn her input, the result of her calculation, or perhaps even the function she is trying to compute. We describe a simple, efficie...
A function is private if there exists a protocol that is secure; that is, no party can learn any additional information about the other parties’ inputs other than what follows from their own input and the function’s output. Previous studies have investigated multiparty computation with broadcast communication, but broadcast communication does not fully capture all secure multiparty protocols. W...
We investigate privacy-preserving computation under a very general model for message-passing protocols over large networks. Our goal is to construct secure versions of such protocolswhile preserving the property of highly distributed, local computation. We present a general“compiler” that turns any message-passing protocol into one computing the same functionality ina way that i...
We introduce secure guaranteed two-party computation, where parties commit in advance to compute a function over their private inputs, by providing some (validated) compensation, such that if a party fails to provide an appropriate input during protocol execution, then the peer receives the compensation. Enforcement of the guarantees requires a trusted enforcement authority (TEA); however, the ...
We present the first general protocol for secure multiparty computation which is scalable, in the sense that the amortized work per player does not grow, and in some natural settings even vanishes, with the number of players. Our protocol is secure against an active adversary which may adaptively corrupt up to some constant fraction of the players. The protocol can be implemented in a constant ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید