Sciweavers

250 search results - page 6 / 50
» A Round and Communication Efficient Secure Ranking Protocol
Sort
View
ICCSA
2007
Springer
14 years 2 months ago
An Enhanced One-Round Pairing-Based Tripartite Authenticated Key Agreement Protocol
A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secre...
Meng-Hui Lim, Sanggon Lee, Youngho Park, Hoonjae L...
CCS
2010
ACM
13 years 8 months ago
Dissent: accountable anonymous group messaging
Users often wish to participate in online groups anonymously, but misbehaving users may abuse this anonymity to disrupt the group's communication. Existing messaging protocol...
Henry Corrigan-Gibbs, Bryan Ford
EUROCRYPT
2007
Springer
13 years 11 months ago
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
We show an efficient secure two-party protocol, based on Yao's construction, which provides security against malicious adversaries. Yao's original protocol is only secur...
Yehuda Lindell, Benny Pinkas
CSREASAM
2006
13 years 9 months ago
Efficient and Secure Authentication Protocols for Mobile VoIP Communications
Mobile Voice over IP (Mobile VoIP) allows mobile users to continuously talk with each others while roaming across different networks. In such wireless application, it is vulnerabl...
Huang-Ju Chen, Jyh-Ming Huang, Lei Wang
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
14 years 21 days ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain