Sciweavers

58 search results - page 6 / 12
» Multiparty Computation from Somewhat Homomorphic Encryption
Sort
View
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
14 years 1 months ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa
PKC
2007
Springer
124views Cryptology» more  PKC 2007»
14 years 1 months ago
Practical and Secure Solutions for Integer Comparison
Abstract. Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, re...
Juan A. Garay, Berry Schoenmakers, José Vil...
SIAMCOMP
2011
13 years 2 months ago
Black-Box Constructions of Protocols for Secure Computation
In this paper, we study the question of whether or not it is possible to construct protocols for general secure computation in the setting of malicious adversaries and no honest m...
Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yeh...
ICMCS
2010
IEEE
146views Multimedia» more  ICMCS 2010»
13 years 8 months ago
Privacy-preserving approximation of L1 distance for multimedia applications
Alice and Bob possess sequences x and y respectively and would like to compute the 1 distance, namely x - y 1 under privacy and communication constraints. The privacy constraint r...
Shantanu Rane, Wei Sun, Anthony Vetro
CCS
2010
ACM
13 years 7 months ago
TASTY: tool for automating secure two-party computations
Secure two-party computation allows two untrusting parties to jointly compute an arbitrary function on their respective private inputs while revealing no information beyond the ou...
Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadegh...