Secure two-party computation (2PC, or secure function evaluation) is a sub-problem of secure multi-party computation (MPC) that has received special attention...
9 KB (1,093 words) - 05:19, 23 May 2025
Secure multi-party computation (also known as secure computation, multi-party computation (MPC) or privacy-preserving computation) is a subfield of cryptography...
42 KB (5,909 words) - 21:09, 27 May 2025
protocols: A protocol for computing a digital signature in a secure two-party computation protocol. A protocol for proving knowledge of a digital signature...
4 KB (296 words) - 15:55, 20 July 2024
research on efficient two-party secure computation via the Yao garbled circuit construction, and on efficient multiparty computation for the multiparty honest-majority...
9 KB (963 words) - 20:24, 15 January 2025
Privacy-preserving computational geometry is the research area on the intersection of the domains of secure multi-party computation (SMC) and computational geometry...
3 KB (326 words) - 00:44, 16 February 2022
Quantum cryptography (redirect from Quantum Secure Direct Communication)
unconditionally secure quantum protocols for one-out-of-two oblivious transfer and other secure two-party computations. However, unconditionally secure relativistic...
82 KB (9,126 words) - 16:08, 3 June 2025
circuit is a cryptographic protocol that enables two-party secure computation in which two mistrusting parties can jointly evaluate a function over their private...
21 KB (2,917 words) - 05:51, 11 July 2025
Moti Yung. Journal of the ACM 57 (2009) Complete Fairness in Secure Two-Party Computation. S. Dov Gordon, Carmit Hazay, Jonathan Katz, and Yehuda Lindell...
9 KB (925 words) - 20:37, 15 January 2025
algorithm. A more secure, but less efficient approach to realize a post-quantum–secure OPRF is to use a secure two-party computation protocol to compute...
28 KB (3,346 words) - 11:05, 11 July 2025
Verifiable computing (category Secure communication)
the notion of verifiable computation scheme as a protocol between two polynomial time parties to collaborate on the computation of a function F: {0,1}n...
14 KB (1,887 words) - 03:39, 2 January 2024
Williams. Secure two-party computation is practical, ASIACRYPT 2009 I. Damgard, V. Pastro, N. P. Smart, and S. Zakarias. Multiparty computation from somewhat...
9 KB (880 words) - 10:41, 18 June 2025
Nisan, Noam; Pinkas, Benny; Sella, Yaron (2004), "Fairplay – a secure two-party computation system", Proceedings of the 13th USENIX Security Symposium (Sec...
6 KB (439 words) - 03:42, 2 February 2025
Private set intersection is a secure multiparty computation cryptographic technique that allows two parties holding sets to compare encrypted versions...
7 KB (706 words) - 02:11, 12 March 2025
Diffie–Hellman problem in their proposal) is computationally infeasible (i.e., very very hard) to solve, and that the two parties have access to an authentic channel...
6 KB (748 words) - 21:42, 25 May 2025
the dining cryptographers problem studies how to perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this...
16 KB (2,131 words) - 15:47, 30 April 2025
Ostrovsky; Amit Sahai (2002). "Universally composable two-party and multi-party secure computation". Proceedings of the thiry-fourth annual ACM symposium...
12 KB (1,154 words) - 23:49, 28 April 2025
protocol devised by Ralph Merkle in 1974 and published in 1978. It allows two parties to agree on a shared secret by exchanging messages, even if they have...
5 KB (771 words) - 23:11, 17 February 2024
encryption Confidential computing Searchable symmetric encryption Secure multi-party computation Format-preserving encryption Polymorphic code Private set intersection...
42 KB (4,692 words) - 23:00, 1 April 2025
sharing is an important primitive in several protocols for secure multiparty computation. Secret sharing can also be used for user authentication in...
28 KB (3,790 words) - 09:49, 24 June 2025
Quantum computing (redirect from Quantum computation)
these models of computation—quantum circuits, one-way quantum computation, adiabatic quantum computation, and topological quantum computation—have been shown...
114 KB (12,489 words) - 07:15, 14 July 2025
Explain it like I’m Five: The Socialist Millionaire Problem and Secure Multi-Party Computation at the Wayback Machine (archived December 25, 2022) Goldbug...
8 KB (1,153 words) - 04:01, 10 June 2025
of general secure multi-party computation. Verifiable secret sharing is important for secure multiparty computation. Multiparty computation is typically...
17 KB (2,706 words) - 01:49, 9 July 2025
is a shared secret which was previously shared between the two parties using some secure channel before it needs to be used. To build a key from shared...
3 KB (416 words) - 16:50, 23 January 2025
foundations of computation. It is difficult to circumscribe the theoretical areas precisely. The ACM's Special Interest Group on Algorithms and Computation Theory...
42 KB (4,803 words) - 23:57, 1 June 2025
later evolved into what is known as secure multi-party computation protocols (for two parties, and multi parties as well). One possible algorithm for...
15 KB (2,399 words) - 22:20, 4 April 2023
E (programming language) (category Secure programming languages)
Original-E, a set of extensions to Java for secure distributed programming. E combines message-based computation with Java-like syntax. A concurrency model...
10 KB (1,050 words) - 09:55, 13 November 2024
public key. Traditionally, secure encrypted communication between two parties required that they first exchange keys by some secure physical means, such as...
47 KB (5,306 words) - 19:04, 2 July 2025
a secure multi-party computation problem introduced in 1982 by computer scientist and computational theorist Andrew Yao. The problem discusses two millionaires...
10 KB (1,952 words) - 09:30, 17 May 2025
Transport Layer Security (redirect from Secure Socket Layer)
operations (e.g., RSA) are relatively expensive in terms of computational power. TLS provides a secure shortcut in the handshake mechanism to avoid these operations:...
178 KB (17,519 words) - 16:00, 8 July 2025
cryptographic proof in which one party (the prover) proves to others (the verifiers) that a certain amount of a specific computational effort has been expended...
38 KB (4,181 words) - 01:59, 14 July 2025