Sciweavers

143 search results - page 14 / 29
» A Range Test Secure in the Active Adversary Model
Sort
View
STOC
2000
ACM
137views Algorithms» more  STOC 2000»
14 years 5 days ago
On the complexity of verifiable secret sharing and multiparty computation
We first study the problem of doing Verifiable Secret Sharing (VSS) information theoretically secure for a general access structure. We do it in the model where private channels b...
Ronald Cramer, Ivan Damgård, Stefan Dziembow...
CCS
2009
ACM
14 years 3 months ago
Computational soundness for key exchange protocols with symmetric encryption
Formal analysis of security protocols based on symbolic models has been very successful in finding flaws in published protocols and proving protocols secure, using automated too...
Ralf Küsters, Max Tuengerthal
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 7 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
ICANN
2003
Springer
14 years 1 months ago
The Spike Response Model: A Framework to Predict Neuronal Spike Trains
We propose a simple method to map a generic threshold model, namely the Spike Response Model, to artificial data of neuronal activity using a minimal amount of a priori informatio...
Renaud Jolivet, Timothy J. Lewis, Wulfram Gerstner
PODC
2009
ACM
14 years 9 months ago
Brief announcement: global consistency can be easier than point-to-point communication
Global consistency or Byzantine Agreement (BA) and reliable point-to-point communication are two of the most important and well-studied problems in distributed computing. Informal...
Prasant Gopal, Anuj Gupta, Pranav K. Vasishta, Piy...