Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Feb 26, 2015 · We focus on generalizing constructions of Batch Single-Choice Cut-And-Choose Oblivious Transfer and Multi-sender k-out-of-n Oblivious Transfer, ...
Abstract. We focus on generalizing constructions of Batch Single- Choice Cut-And-Choose Oblivious Transfer and Multi-sender k-out-of-n Oblivious Transfer, which ...
Jan 18, 2016 · PDF | We focus on generalizing constructions of Batch Single-Choice Cut-And-Choose Oblivious Transfer and Multi-sender k-out-of-n Oblivious ...
Our technique of only sending a hash (using a collision resistant hash function) of circuits and commitments directly generalizes to to the case of secure two.
Abstract—We propose a protocol able to show publicly addition and multiplication on secretly shared values. To this aim, we.
We then propose new and adaptively secure protocols for WSS, VSS and MPC that are substantially more efficient than the original ones. Our protocols generalize ...
Bibliographic details on Generalizing Efficient Multiparty Computation.
Abstract. We present a robust secure methodology for computing func- tions that are represented as multivariate polynomials where parties hold.
Aug 21, 2022 · To this aim we developed a protocol based on the use of masks and on the FMPC (Fourier Multi-Party Computation). FMPC is a novel multiparty ...
The goal of secure multi-party computation (MPC), as introduced by Yao [37], is to enable a set of players to compute an arbitrary function f of their private ...