Sciweavers

391 search results - page 13 / 79
» Secure Multiparty AES
Sort
View
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
FC
2010
Springer
196views Cryptology» more  FC 2010»
13 years 10 months ago
Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis
Abstract. For the homomorphic Paillier cryptosystem we construct a protocol for secure modulo reduction, that on input of an encryption x with x of bit length x and a public ‘mod...
Jorge Guajardo, Bart Mennink, Berry Schoenmakers
CTRSA
2006
Springer
107views Cryptology» more  CTRSA 2006»
13 years 10 months ago
A Round and Communication Efficient Secure Ranking Protocol
In this work, we initiate the study of realizing a ranking functionality (m1,
Shaoquan Jiang, Guang Gong
JCIT
2010
158views more  JCIT 2010»
13 years 1 months ago
Improvement of a Secure Convex Hull Two-Party Computation Protocol
In 2008, Wang et. al. first investigate a sort of specific secure multi-party computation--secure convex hull two-party computation, and construct two protocols based on Gift wrap...
Wenjie Zhao, Mingxing He
EUC
2006
Springer
13 years 10 months ago
Energy Comparison of AES and SHA-1 for Ubiquitous Computing
Wireless sensor networks and Radio Frequency Identifiers are becoming mainstream applications of ubiquitous computing. They are slowly being integrated into our infrastructure and ...
Jens-Peter Kaps, Berk Sunar