Sciweavers

90 search results - page 15 / 18
» Improved Primitives for Secure Multiparty Integer Computatio...
Sort
View
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 10 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
IPPS
1996
IEEE
13 years 12 months ago
Practical Parallel Algorithms for Dynamic Data Redistribution, Median Finding, and Selection
A common statistical problem is that of nding the median element in a set of data. This paper presents a fastand portable parallel algorithm for nding the median given a set of el...
David A. Bader, Joseph JáJá
ADC
2007
Springer
145views Database» more  ADC 2007»
14 years 1 months ago
The Privacy of k-NN Retrieval for Horizontal Partitioned Data -- New Methods and Applications
Recently, privacy issues have become important in clustering analysis, especially when data is horizontally partitioned over several parties. Associative queries are the core retr...
Artak Amirbekyan, Vladimir Estivill-Castro
CCS
2001
ACM
13 years 11 months ago
A verifiable secret shuffle and its application to e-voting
We present a mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers, and discuss its application to secure, universa...
C. Andrew Neff
AFRICACRYPT
2009
Springer
13 years 5 months ago
Efficient Acceleration of Asymmetric Cryptography on Graphics Hardware
Graphics processing units (GPU) are increasingly being used for general purpose computing. We present implementations of large integer modular exponentiation, the core of public-ke...
Owen Harrison, John Waldron