2005
DOI: 10.1007/11593447_7
|View full text |Cite
|
Sign up to set email alerts
|

Revealing Additional Information in Two-Party Computations

Abstract: Abstract.A two-argument function is computed privately by two parties if after the computation, no party should know anything about the other inputs except for what he is able to deduce from his own input and the function value. In [1] Bar-Yehuda, Chor, Kushilevitz, and Orlitsky give a complete characterisation of two-argument functions which can be computed privately (in the information-theoretical sense) in the Honest-But-Curious model and study protocols for "non-private" functions revealing as little infor… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2015
2015
2015
2015

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 9 publications
0
1
0
Order By: Relevance
“…In [1], the authors propose a two-argument function is computed privately by two parties such that after the computation, no party should know anything about the other inputs except for what he is able to calculate from his own input and the function value. Some general relations between the information gain of an optimal protocol and the communication complexity of a function is also mentioned.…”
Section: Literature Reviewmentioning
confidence: 99%
“…In [1], the authors propose a two-argument function is computed privately by two parties such that after the computation, no party should know anything about the other inputs except for what he is able to calculate from his own input and the function value. Some general relations between the information gain of an optimal protocol and the communication complexity of a function is also mentioned.…”
Section: Literature Reviewmentioning
confidence: 99%