Sciweavers

164 search results - page 15 / 33
» Covert two-party computation
Sort
View
ACNS
2009
Springer
162views Cryptology» more  ACNS 2009»
14 years 4 months ago
Secure Hamming Distance Based Computation and Its Applications
Abstract. This paper examines secure two-party computation of functions which depend only on the Hamming distance of the inputs of the two parties. We present efficient protocols f...
Ayman Jarrous, Benny Pinkas
ASIAN
2006
Springer
104views Algorithms» more  ASIAN 2006»
14 years 1 months ago
Closing Internal Timing Channels by Transformation
Abstract. A major difficulty for tracking information flow in multithreaded programs is due to the internal timing covert channel. Information is leaked via this channel when secre...
Alejandro Russo, John Hughes, David A. Naumann, An...
NOSSDAV
2009
Springer
14 years 2 months ago
Secure multimedia content delivery with multiparty multilevel DRM architecture
For scalability of business, multiparty multilevel digital rights management (DRM) architecture, where a multimedia content is delivered by an owner to a consumer through several ...
Tony Thomas, Sabu Emmanuel, Amitabha Das, Mohan S....
CIS
2004
Springer
14 years 3 months ago
General Public Key m-Out-of-n Oblivious Transfer
Abstract. In the m-out-of-n oblivious transfer model, Alice has n messages, Bob has m choices. After the interaction between the two parties, Bob can get m but only m messages from...
Zhide Chen, Hong Zhu
EUROCRYPT
2001
Springer
14 years 2 months ago
Lower Bounds for Multicast Message Authentication
Message integrity from one sender to one receiver is typically achieved by having the two parties share a secret key to compute a Message Authentication Code (MAC). We consider the...
Dan Boneh, Glenn Durfee, Matthew K. Franklin