Sciweavers

125 search results - page 9 / 25
» Realizing Secure Multiparty Computation on Incomplete Networ...
Sort
View
USS
2010
13 years 5 months ago
SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics
Secure multiparty computation (MPC) allows joint privacy-preserving computations on data of multiple parties. Although MPC has been studied substantially, building solutions that ...
Martin Burkhart, Mario Strasser, Dilip Many, Xenof...
EUROCRYPT
2010
Springer
14 years 20 days ago
Adaptively Secure Broadcast
A broadcast protocol allows a sender to distribute a message through a point-to-point network to a set of parties, such that (i) all parties receive the same message, even if the s...
Martin Hirt, Vassilis Zikas
CCS
2007
ACM
14 years 2 months ago
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primiti...
Alexandra Boldyreva, Craig Gentry, Adam O'Neill, D...
CORR
2006
Springer
146views Education» more  CORR 2006»
13 years 7 months ago
Oblivious-Transfer Amplification
Abstract. Oblivious transfer (OT) is a primitive of paramount importance in cryptography or, more precisely, two- and multi-party computation due to its universality. Unfortunately...
Jürg Wullschleger
SDMW
2004
Springer
14 years 1 months ago
Using Secret Sharing for Searching in Encrypted Data
When outsourcing data to an untrusted database server, the data should be encrypted. When using thin clients or low-bandwidth networks it is best to perform most of the work at the...
Richard Brinkman, Jeroen Doumen, Willem Jonker