Sciweavers

340 search results - page 13 / 68
» Computationally Private Information Retrieval with Polylogar...
Sort
View
WPES
2003
ACM
13 years 12 months ago
Secure and private sequence comparisons
We give an efficient protocol for sequence comparisons of the edit-distance kind, such that neither party reveals anything about their private sequence to the other party (other t...
Mikhail J. Atallah, Florian Kerschbaum, Wenliang D...
ICALP
2009
Springer
14 years 7 months ago
Secure Function Collection with Sublinear Storage
Consider a center possessing a trusted (tamper proof) device that wishes to securely compute a public function over private inputs that are contributed by some network nodes. In ne...
Maged H. Ibrahim, Aggelos Kiayias, Moti Yung, Hong...
AP2PC
2005
Springer
14 years 8 days ago
ACP2P: Agent-Community-based Peer-to-Peer Information Retrieval - an Evaluation
Abstract. The Agent-Community-based Peer-to-Peer Information Retrieval (ACP2P) method[1],[2] uses agent communities to manage and look up information of interest tousers. An agent ...
Tsunenori Mine, Akihiro Kogo, Makoto Amamiya
CRYPTO
2008
Springer
186views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
Communication Complexity in Algebraic Two-Party Protocols
In cryptography, there has been tremendous success in building various two-party protocols with small communication complexity out of homomorphic semantically-secure encryption sc...
Rafail Ostrovsky, William E. Skeith III
ECCC
2007
144views more  ECCC 2007»
13 years 6 months ago
Algebraic Lower Bounds for Computing on Encrypted Data
In cryptography, there has been tremendous success in building primitives out of homomorphic semantically-secure encryption schemes, using homomorphic properties in a blackbox way...
Rafail Ostrovsky, William E. Skeith III