Sciweavers

36 search results - page 3 / 8
» Privacy Preserving Set Intersection Protocol Secure against ...
Sort
View
JOC
2010
123views more  JOC 2010»
13 years 2 months ago
Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries
Abstract. In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computati...
Yonatan Aumann, Yehuda Lindell
IACR
2011
127views more  IACR 2011»
12 years 7 months ago
Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority
Secure multiparty computation (MPC) allows a set of n players to compute any public function, given as an arithmetic circuit, on private inputs, so that privacy of the inputs as we...
Eli Ben-Sasson, Serge Fehr, Rafail Ostrovsky
WISA
2004
Springer
14 years 29 days ago
Onions Based on Universal Re-encryption - Anonymous Communication Immune Against Repetitive Attack
Abstract. Encapsulating messages in onions is one of the major techniques providing anonymous communication in computer networks. To some extent, it provides security against trafï...
Marcin Gomulkiewicz, Marek Klonowski, Miroslaw Kut...
CCS
2008
ACM
13 years 9 months ago
Securing group key exchange against strong corruptions
When users run a group key exchange (GKE) protocol, they usually extract the key from some auxiliary (ephemeral) secret information generated during the execution. Strong corrupti...
Emmanuel Bresson, Mark Manulis
ICDCS
2008
IEEE
14 years 2 months ago
A Sophisticated Privacy-Enhanced Yet Accountable Security Framework for Metropolitan Wireless Mesh Networks
— Recently, multi-hop wireless mesh networks (WMNs) have attracted increasing attention and deployment as a low-cost approach to provide broadband Internet access at metropolitan...
Kui Ren, Wenjing Lou