Sciweavers

977 search results - page 11 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 8 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
CRYPTO
2001
Springer
144views Cryptology» more  CRYPTO 2001»
14 years 6 days ago
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
In this paper we show that any two-party functionality can be securely computed in a constant number of rounds, where security is obtained against malicious adversaries that may ar...
Yehuda Lindell
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
14 years 1 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
STOC
2002
ACM
130views Algorithms» more  STOC 2002»
14 years 8 months ago
Secure multi-party quantum computation
Secure multi-party computing, also called secure function evaluation, has been extensively studied in classical cryptography. We consider the extension of this task to computation...
Claude Crépeau, Daniel Gottesman, Adam Smit...
GLVLSI
2009
IEEE
170views VLSI» more  GLVLSI 2009»
13 years 11 months ago
Physical unclonable function and true random number generator: a compact and scalable implementation
Physical Unclonable Functions (PUF) and True Random Number Generators (TRNG) are two very useful components in secure system design. PUFs can be used to extract chip-unique signat...
Abhranil Maiti, Raghunandan Nagesh, Anand Reddy, P...