scispace - formally typeset
Open AccessProceedings Article

Protocols for Secure Computations (extended abstract)

Andrew Chi-Chih Yao
- pp 160-164
Reads0
Chats0
About
This article is published in Foundations of Computer Science.The article was published on 1982-01-01 and is currently open access. It has received 1061 citations till now. The article focuses on the topics: Commitment scheme & Secure multi-party computation.

read more

Citations
More filters
Book ChapterDOI

Our data, ourselves: privacy via distributed noise generation

TL;DR: In this paper, a distributed protocol for generating shares of random noise, secure against malicious participants, was proposed, where the purpose of the noise generation is to create a distributed implementation of the privacy-preserving statistical databases described in recent papers.
Book ChapterDOI

Fully homomorphic encryption over the integers

TL;DR: A fully homomorphic encryption scheme, using only elementary modular arithmetic, that reduces the security of the scheme to finding an approximate integer gcd, and investigates the hardness of this task, building on earlier work of Howgrave-Graham.
Posted Content

Fully Homomorphic Encryption over the Integers.

TL;DR: In this paper, a somewhat homomorphic encryption scheme using elementary modular arithmetic is described. But the main appeal of their approach is the conceptual simplicity. And the security of their scheme is reduced to finding an approximate integer gcd, i.e., given a list of integers that are near-multiples of a hidden integer, output that hidden integer.
Proceedings ArticleDOI

Revealing information while preserving privacy

TL;DR: A polynomial reconstruction algorithm of data from noisy (perturbed) subset sums and shows that in order to achieve privacy one has to add perturbation of magnitude (Ω√n).
Journal ArticleDOI

Differentially Private Empirical Risk Minimization

TL;DR: This work proposes a new method, objective perturbation, for privacy-preserving machine learning algorithm design, and shows that both theoretically and empirically, this method is superior to the previous state-of-the-art, output perturbations, in managing the inherent tradeoff between privacy and learning performance.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.

Digitalized signatures and public-key functions as intractable as factorization

TL;DR: It is proved that for any given n, if the authors can invert the function y = E (x1) for even a small percentage of the values y then they can factor n, which seems to be the first proved result of this kind.
Proceedings ArticleDOI

Probabilistic encryption & how to play mental poker keeping secret all partial information

TL;DR: This paper proposes an Encryption Scheme that possess the following property : An adversary, who knows the encryption algorithm and is given the cyphertext, cannot obtain any information about the clear-text.
Book ChapterDOI

Probabilistic encryption & how to play mental poker keeping secret all partial information

TL;DR: In this article, the authors proposed an encryption scheme that is secure from an adversary who knows the encryption algorithm and is given the cyphertext, but cannot obtain any information about the clear-text.