scientific article; zbMATH DE number 4191075
From MaRDI portal
Publication:3210139
zbMATH Open0722.68007MaRDI QIDQ3210139FDOQ3210139
Publication date: 1991
Title of this publication is not available (Why is that?)
Recommendations
- scientific article; zbMATH DE number 1024014
- Data and Applications Security XIX
- Efficient secure two-party protocols. Techniques and constructions
- Efficient covert two-party computation
- Two-Party Computing with Encrypted Data
- Secure two-party computation is practical
- Efficient oblivious transfer protocols
- scientific article; zbMATH DE number 1024046
- Perfect secure computation in two rounds
- Perfect secure computation in two rounds
Communication theory (94A05) Cryptography (94A60) Network design and communication in computer systems (68M10)
Cited In (18)
- On privacy and partition arguments
- Reducibility and Completeness in Private Computations
- Computational hardness of optimal fair computation: beyond Minicrypt
- Randomized functions with high round complexity
- The privacy of dense symmetric functions
- Oblivious-transfer complexity of noisy coin-toss via secure zero communication reductions
- On the structure of unconditional UC hybrid protocols
- Title not available (Why is that?)
- Title not available (Why is that?)
- A Zero-One Law for Boolean Privacy
- Mathematical problems in cryptology
- Title not available (Why is that?)
- Title not available (Why is that?)
- On the structure of the privacy hierarchy
- Completeness for symmetric two-party functionalities: revisited
- Susceptible Two-Party Quantum Computations
- Practical Everlasting Privacy
- Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
This page was built for publication:
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q3210139)