Sciweavers

83 search results - page 12 / 17
» Efficient Two-Party Secure Computation on Committed Inputs
Sort
View
CRYPTO
2006
Springer
106views Cryptology» more  CRYPTO 2006»
14 years 13 days ago
On Robust Combiners for Private Information Retrieval and Other Primitives
Abstract. Let A and B denote cryptographic primitives. A (k, m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implem...
Remo Meier, Bartosz Przydatek
PKC
2010
Springer
118views Cryptology» more  PKC 2010»
13 years 10 months ago
Text Search Protocols with Simulation Based Security
This paper presents an efficient protocol for securely computing the fundamental problem of pattern matching. This problem is defined in the two-party setting, where party P1 hold...
Rosario Gennaro, Carmit Hazay, Jeffrey S. Sorensen
EUROCRYPT
1995
Springer
14 years 9 days ago
Quantum Oblivious Mutual Identification
We coiisider a situation where two parties, Alice and Bob, share a common secret string arid would like to mutually check their knowledge of that string. We describe a simple and e...
Claude Crépeau, Louis Salvail
STOC
2009
ACM
91views Algorithms» more  STOC 2009»
14 years 9 months ago
Inaccessible entropy
We put forth a new computational notion of entropy, which measures the (in)feasibility of sampling high entropy strings that are consistent with a given protocol. Specifically, we...
Iftach Haitner, Omer Reingold, Salil P. Vadhan, Ho...
SIGKDD
2002
90views more  SIGKDD 2002»
13 years 8 months ago
Cryptographic Techniques for Privacy-Preserving Data Mining
Research in secure distributed computation, which was done as part of a larger body of research in the theory of cryptography, has achieved remarkable results. It was shown that n...
Benny Pinkas