Sciweavers

391 search results - page 28 / 79
» Secure Multiparty AES
Sort
View
ITIIS
2010
128views more  ITIIS 2010»
13 years 5 months ago
Semi-trusted Collaborative Framework for Multi-party Computation
Data sharing is an essential process for collaborative works particularly in the banking, finance and healthcare industries. These industries require many collaborative works with...
Kok Seng Wong, Myung Ho Kim
ACSAC
2003
IEEE
14 years 21 days ago
Practical Random Number Generation in Software
There is a large gap between the theory and practice for random number generation. For example, on most operating systems, using /dev/random to generate a 256-bit AES key is highl...
John Viega
ICDM
2006
IEEE
131views Data Mining» more  ICDM 2006»
14 years 1 months ago
Transforming Semi-Honest Protocols to Ensure Accountability
The secure multi-party computation (SMC) model provides means for balancing the use and confidentiality of distributed data. This is especially important in the field of privacy...
Wei Jiang, Chris Clifton
STOC
2004
ACM
117views Algorithms» more  STOC 2004»
14 years 7 months ago
New notions of security: achieving universal composability without trusted setup
We propose a modification to the framework of Universally Composable (UC) security [3]. Our new notion, involves comparing the protocol executions with an ideal execution involvin...
Manoj Prabhakaran, Amit Sahai
VLDB
2006
ACM
122views Database» more  VLDB 2006»
14 years 7 months ago
A secure distributed framework for achieving k-anonymity
k-anonymity provides a measure of privacy protection by preventing re-identification of data to fewer than a group of k data items. While algorithms exist for producing k-anonymous...
Wei Jiang, Chris Clifton