• Secure multi-party computation (also known as secure computation, multi-party computation (MPC) or privacy-preserving computation) is a subfield of cryptography...
    42 KB (5,864 words) - 15:33, 3 August 2024
  • with other privacy-enhancing computational techniques such as fully homomorphic encryption, secure multi-party computation, and Trusted Computing. Confidential...
    46 KB (4,349 words) - 12:43, 23 July 2024
  • (PETs), including homomorphic encryption, federated learning, secure multi-party computation, differential privacy, zero-knowledge proof. The concept of...
    5 KB (537 words) - 13:28, 1 June 2024
  • Secure two-party computation (2PC) a.k.a. Secure function evaluation is sub-problem of secure multi-party computation (MPC) that has received special...
    9 KB (1,094 words) - 14:14, 27 March 2024
  • material construction Secured application-level data transport Non-repudiation methods Secret sharing methods Secure multi-party computation For example, Transport...
    9 KB (1,009 words) - 18:49, 5 August 2024
  • Privacy-preserving computational geometry is the research area on the intersection of the domains of secure multi-party computation (SMC) and computational geometry...
    3 KB (326 words) - 00:44, 16 February 2022
  • the dining cryptographers problem studies how to perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this...
    16 KB (2,131 words) - 17:15, 8 May 2024
  • encryption Confidential computing Searchable symmetric encryption Secure multi-party computation Format-preserving encryption Polymorphic code Private set intersection...
    40 KB (4,409 words) - 11:26, 13 August 2024
  • of secure multi-party computation, which took place in January 2008. An electronic double auction was successfully run by a multiparty computation involving...
    4 KB (440 words) - 13:55, 22 June 2024
  • of general secure multi-party computation. Verifiable secret sharing is important for secure multiparty computation. Multiparty computation is typically...
    12 KB (1,880 words) - 07:59, 1 March 2024
  • Thumbnail for Amit Sahai
    technique for using secure multi-party computation (MPC) protocols for efficient zero-knowledge proofs. Results on Secure Multi-Party Computation. Sahai is a...
    12 KB (1,154 words) - 16:53, 20 May 2024
  • cryptographic tools, including secure multi-party computation and homomorphic encryption, allow for the private computation of data on untrusted systems...
    7 KB (891 words) - 21:21, 15 January 2024
  • engineering and involves hardware design, access control, secure multi-party computation, secure key storage, ensuring code authenticity, measures to ensure...
    6 KB (616 words) - 19:24, 21 December 2023
  • implementation of almost any distributed computation in a secure way (so-called secure multi-party computation). (Note: The results by Crépeau and Kilian...
    80 KB (8,926 words) - 22:43, 8 July 2024
  • Millionaires' problem is a secure multi-party computation problem introduced in 1982 by computer scientist and computational theorist Andrew Yao. The problem...
    10 KB (1,950 words) - 03:20, 22 January 2024
  • protocol). This protocol was the first example of two parties conducting secure computation rather than secure message transmission, employing cryptography; later...
    15 KB (2,399 words) - 22:20, 4 April 2023
  • Agency for Cybersecurity published technical guidance supporting Secure Multi-Party Computation as a valid privacy-preserving safeguard, applying to both healthcare...
    27 KB (3,181 words) - 10:18, 8 August 2024
  • composition Sound and music computing Apple SMC, a video codec Secure multi-party computation, a cryptography problem Sequential Monte Carlo method, a set...
    4 KB (441 words) - 15:05, 6 June 2024
  • Music Player Daemon Akai MPC, series of music workstations Secure multi-party computation Marginal propensity to consume Monetary Policy Committee (United...
    3 KB (322 words) - 14:45, 1 June 2024
  • performant applications that focuses on the optimization of secure multi-party computation and data availability. Intended to accelerate the adoption of...
    8 KB (548 words) - 05:20, 24 July 2024
  • {\displaystyle P_{j}} . Secure multi-party computation Mukhamedov, Aybek; Kremer, Steve; Ritter, Eike. "Analysis of a Multi-Party Fair Exchange Protocol...
    2 KB (238 words) - 16:08, 22 August 2023
  • Broadcast encryption Distributed key generation Secret sharing Secure multi-party computation Shamir's Secret Sharing Threshold (disambiguation) Alfredo De...
    8 KB (868 words) - 22:39, 15 March 2024
  • Random oracle Pseudorandom function family Oblivious transfer Secure multi-party computation Cryptographic protocol Homomorphic encryption Casacuberta, Sílvia;...
    29 KB (3,425 words) - 01:02, 13 July 2024
  • Burrows-Abadi-Needham logic Hybrid argument Mathematical model Secure multi-party computation R. Canetti. Universally Composable Security: A New Paradigm...
    8 KB (1,191 words) - 21:27, 18 June 2024
  • Thumbnail for Encryption
    by a cloud service for example. Homomorphic encryption and secure multi-party computation are emerging techniques to compute encrypted data; these techniques...
    34 KB (3,623 words) - 11:28, 14 August 2024
  • Explain it like I’m Five: The Socialist Millionaire Problem and Secure Multi-Party Computation at the Wayback Machine (archived December 25, 2022) Goldbug...
    8 KB (1,153 words) - 20:35, 24 July 2024
  • Thumbnail for Yehuda Lindell
    he conducts research on cryptography with a focus on the theory of secure computation and its application in practice. Lindell currently leads the cryptography...
    9 KB (960 words) - 16:14, 14 May 2024
  • is a cryptographic protocol that enables two-party secure computation in which two mistrusting parties can jointly evaluate a function over their private...
    21 KB (2,915 words) - 14:26, 27 March 2024
  • method has been used in the areas of cryptographic protocols in secure multi-party computation and in threshold cryptosystems. If the players (holders of the...
    9 KB (1,741 words) - 07:54, 1 March 2024
  • In cryptography, the open vote network (or OV-net) is a secure multi-party computation protocol to compute the boolean-count function: namely, given a...
    6 KB (951 words) - 02:54, 7 July 2023