Garbled circuit

http://dbpedia.org/resource/Garbled_circuit

Garbled Circuitとは暗号学においてスクランブルされた回路を意味する。 rdf:langString
Искаженная цепь — это криптографический протокол для организации двустороннего конфидециального вычисления, в котором вычисляемая функция представляется в виде Булевой цепи. rdf:langString
Garbled circuit is a cryptographic protocol that enables two-party secure computation in which two mistrusting parties can jointly evaluate a function over their private inputs without the presence of a trusted third party. In the garbled circuit protocol, the function has to be described as a Boolean circuit. rdf:langString
rdf:langString Garbled circuit
rdf:langString Garbled Circuit
rdf:langString Искаженная цепь
xsd:integer 51720097
xsd:integer 1100495192
rdf:langString Garbled circuit is a cryptographic protocol that enables two-party secure computation in which two mistrusting parties can jointly evaluate a function over their private inputs without the presence of a trusted third party. In the garbled circuit protocol, the function has to be described as a Boolean circuit. The history of garbled circuits is complicated. The invention of garbled circuit was credited to Andrew Yao, as Yao introduced the idea in the oral presentation of a paper in FOCS'86. This was documented by Oded Goldreich in 2003. The first written document about this technique was by Goldreich, Micali, andWigderson in STOC'87. The term "garbled circuit" was first used by Beaver, Micali, and Rogaway in STOC'90. Yao's protocol solving Yao's Millionaires' Problem was the beginning example of secure computation, yet it is not directly related to garbled circuits.
rdf:langString Garbled Circuitとは暗号学においてスクランブルされた回路を意味する。
rdf:langString Искаженная цепь — это криптографический протокол для организации двустороннего конфидециального вычисления, в котором вычисляемая функция представляется в виде Булевой цепи.
xsd:nonNegativeInteger 21433

data from the linked data cloud