Sciweavers

391 search results - page 17 / 79
» Secure Multiparty AES
Sort
View
ICDE
2005
IEEE
100views Database» more  ICDE 2005»
14 years 8 months ago
Configurable Security Protocols for Multi-party Data Analysis with Malicious Participants
Standard multi-party computation models assume semi-honest behavior, where the majority of participants implement protocols according to specification, an assumption not always pl...
Bradley Malin, Edoardo Airoldi, Samuel Edoho-Eket,...
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 7 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
13 years 11 months ago
Minimal Complete Primitives for Secure Multi-party Computation
Abstract. The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of com...
Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Raf...
P2P
2008
IEEE
14 years 1 months ago
Peer-to-Peer Secure Multi-party Numerical Computation
We propose an efficient framework for enabling secure multi-party numerical computations in a Peer-to-Peer network. This problem arises in a range of applications such as collabo...
Danny Bickson, Danny Dolev, Genia Bezman, Benny Pi...
CORR
2010
Springer
110views Education» more  CORR 2010»
13 years 6 months ago
(Unconditional) Secure Multiparty Computation with Man-in-the-middle Attacks
In secure multi-party computation n parties jointly evaluate an n-variate function f in the presence of an adversary which can corrupt up till t parties. All honest parties are req...
Shailesh Vaya