Sciweavers

712 search results - page 6 / 143
» A Study on the Security of Privacy Homomorphism
Sort
View
IJISEC
2006
108views more  IJISEC 2006»
13 years 7 months ago
How to obtain full privacy in auctions
Abstract Privacy has become a factor of increasing importance in auction design. We propose general techniques for cryptographic first-price and (M + 1)st-price auction protocols t...
Felix Brandt
CCS
2010
ACM
13 years 7 months ago
TASTY: tool for automating secure two-party computations
Secure two-party computation allows two untrusting parties to jointly compute an arbitrary function on their respective private inputs while revealing no information beyond the ou...
Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadegh...
CCS
2009
ACM
14 years 2 months ago
A metadata calculus for secure information sharing
In both commercial and defense sectors a compelling need is emerging for rapid, yet secure, dissemination of information to the concerned actors. Traditional approaches to informa...
Mudhakar Srivatsa, Dakshi Agrawal, Steffen Reidt
IACR
2011
196views more  IACR 2011»
12 years 7 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
CSFW
1999
IEEE
13 years 11 months ago
Security Function Interactions
We use a compositional framework to model security architectures involving heterogeneous and distributed security functions. Our goal is to assist the ITSEC evaluation of suitabil...
Pierre Bieber