نتایج جستجو برای: secure multiparty computation

تعداد نتایج: 197740  

2005
Omer Barkol Yuval Ishai

Motivated by database search problems such as partial match or nearest neighbor, we present secure multiparty computation protocols for constant-depth circuits. Specifically, for a constant-depth circuit C of size s with an m-bit input x, we obtain the following types

2014
Smita Patel Sanjay Tiwari

--Zero Knowledge Proof is one of the classical construct that acts as cryptographic primitive in basic multiparty protocols implementing identification schemes and secure computation. A few recent results that convert protocols working in semi-honest models to malicious models using interactive zero knowledge proofs and research on protocol implementing zero knowledge proofs in multiparty envir...

2015
Armin Tavakoli Isabelle Herbauts Marek Zukowski Mohamed Bourennane

Secret sharing is a cryptographic primitive which plays a central role in various secure multiparty computation tasks and management of keys in cryptography. In secret sharing protocols, a message is divided into shares given to recipient parties in such a way that some number of parties need to collaborate in order to reconstruct the message. Quantum protocols for the task commonly rely on mul...

2014
Jason Perry Debayan Gupta Joan Feigenbaum Rebecca N. Wright

We propose a framework for organizing and classifying research results in the active field of secure multiparty computation (MPC). Our systematization of secure computation consists of (1) a set of definitions circumscribing the MPC protocols to be considered; (2) a set of quantitative axes for classifying and comparing MPC protocols; and (3) a knowledge base of propositions specifying the know...

2017
Hirofumi Miyajima Noritaka Shigei Hiromi Miyajima Yohtaro Miyanishi Shinji Kitagami Norio Shiratori

Many studies on privacy preserving of machine learning and data mining have been done in various methods by use of randomization techniques, cryptographic algorithms, anonymization methods, etc. Data encryption is one of typical approaches. However, its system requires both encryption and decryption for requests of client or user, so its complexity of computation is very high. Therefore, studie...

Journal: :IACR Cryptology ePrint Archive 2017
Sanjam Garg Akshayaram Srinivasan

We provide new two-round multiparty secure computation (MPC) protocols assuming the minimal assumption that two-round oblivious transfer (OT) exists. If the assumed two-round OT protocol is secure against semi-honest adversaries (in the plain model) then so is our tworound MPC protocol. Similarly, if the assumed two-round OT protocol is secure against malicious adversaries (in the common random...

2016
Hirofumi Miyajima Noritaka Shigei Hiromi Miyajima Yohtaro Miyanishi Shinji Kitagami Norio Shiratori

Many studies have been done with the security of cloud computing. Data encryption is one of typical approaches. However, complex computing requirement for encrypted data needs a great deal of time and effort for the system in this case. Therefore, another studies on secure sharing and computing methods are made to avoid secure risks being abused or leaked and to reduce computing cost. The secur...

2016
Ranjit Kumaresan Srinivasan Raghuraman Adam Sealfon

Motivated by the goal of improving the concrete efficiency of secure multiparty computation (MPC), we study the possibility of implementing an infrastructure for MPC. We propose an infrastructure based on oblivious transfer (OT), which would consist of OT channels between some pairs of parties in the network. We devise information-theoretically secure protocols that allow additional pairs of pa...

2014
Zhaohong Wang Ting Gu Sen-ching Cheung

Outsourced computing gives computationally-limited data owners opportunities to have third parties process the data. However, data privacy is a major concern for outsourced computing. To the end of secure outsourced computing (SOC), the information-theoretic secure multiparty computation (IT-SMC) derived from secret sharing (SS) schemes is among the most computationally efficient techniques tha...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید