Sciweavers

164 search results - page 16 / 33
» Covert two-party computation
Sort
View
CCS
2011
ACM
12 years 9 months ago
Automatically optimizing secure computation
On the one hand, compilers for secure computation protocols, such as FairPlay or FairPlayMP, have significantly simplified the development of such protocols. On the other hand, ...
Florian Kerschbaum
PKC
2010
Springer
126views Cryptology» more  PKC 2010»
14 years 1 months ago
Multi-query Computationally-Private Information Retrieval with Constant Communication Rate
A fundamental privacy problem in the client-server setting is the retrieval of a record from a database maintained by a server so that the computationally bounded server remains ob...
Jens Groth, Aggelos Kiayias, Helger Lipmaa
IACR
2011
196views more  IACR 2011»
12 years 9 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
ASIACRYPT
2005
Springer
14 years 3 months ago
Privacy-Preserving Graph Algorithms in the Semi-honest Model
Abstract. We consider scenarios in which two parties, each in possession of a graph, wish to compute some algorithm on their joint graph in a privacy-preserving manner, that is, wi...
Justin Brickell, Vitaly Shmatikov
ICRA
2006
IEEE
98views Robotics» more  ICRA 2006»
14 years 3 months ago
Ridge-valley Path Planning for 3D Terrains
Abstract— This paper presents a tactical path planning algorithm for following ridges or valleys across a 3D terrain. The intent is to generate a path that enables an unmanned ve...
David L. Page, Andreas Koschan, Mongi A. Abidi, Ja...