2019
DOI: 10.1007/978-3-030-31578-8_18
|View full text |Cite
|
Sign up to set email alerts
|

Client-Aided Two-Party Secure Interval Test Protocol

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
1
1

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(2 citation statements)
references
References 19 publications
0
2
0
Order By: Relevance
“…Secure interval test protocols [7], [10], [11] have been studied as well as the secure comparison protocol ever since Yao proposed the milionaire's problem [17]. Not only the secret sharing schemes, but also the (fully) homomorphic encryption can be applied to constructing the secure multiparty computation.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Secure interval test protocols [7], [10], [11] have been studied as well as the secure comparison protocol ever since Yao proposed the milionaire's problem [17]. Not only the secret sharing schemes, but also the (fully) homomorphic encryption can be applied to constructing the secure multiparty computation.…”
Section: Related Workmentioning
confidence: 99%
“…Based on their idea, Morita and Attrapadung [10] proposed a secure interval test protocol employing client-aid model, in which clients not only provide input but also can generate and secret-share correlated randomness to server. Such correlated randomness is used by N servers to make secure computation more efficient.…”
Section: Related Workmentioning
confidence: 99%