Sciweavers

100 search results - page 12 / 20
» Alice and Bob
Sort
View
IACR
2011
196views more  IACR 2011»
12 years 7 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
FSTTCS
2010
Springer
13 years 5 months ago
Lower bounds for Quantum Oblivious Transfer
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the disho...
André Chailloux, Iordanis Kerenidis, Jamie ...
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 8 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
PAIRING
2007
Springer
134views Cryptology» more  PAIRING 2007»
14 years 1 months ago
Proxy Re-encryption Systems for Identity-Based Encryption
A proxy re-encryption system allows the proxy to transform ciphertexts encrypted under Alice’s public key into the different ciphertexts that can be decrypted by Bob’s secret ...
Toshihiko Matsuo
IFIPTM
2009
109views Management» more  IFIPTM 2009»
13 years 5 months ago
Elimination of Subjectivity from Trust Recommendation
In many distributed applications, a party who wishes to make a transaction requires that it has a certain level of trust in the other party. It is frequently the case that the part...
Omar Hasan, Lionel Brunie, Jean-Marc Pierson, Elis...