Sciweavers

391 search results - page 29 / 79
» Secure Multiparty AES
Sort
View
JOC
2000
95views more  JOC 2000»
13 years 7 months ago
Player Simulation and General Adversary Structures in Perfect Multiparty Computation
The goal of secure multiparty computation is to transform a given protocol involving a trusted party into a protocol without need for the trusted party, by simulating the party am...
Martin Hirt, Ueli M. Maurer
PKDD
2007
Springer
214views Data Mining» more  PKDD 2007»
14 years 1 months ago
Multi-party, Privacy-Preserving Distributed Data Mining Using a Game Theoretic Framework
Abstract. Analysis of privacy-sensitive data in a multi-party environment often assumes that the parties are well-behaved and they abide by the protocols. Parties compute whatever ...
Hillol Kargupta, Kamalika Das, Kun Liu
JOC
2007
84views more  JOC 2007»
13 years 7 months ago
Concurrent Composition of Secure Protocols in the Timing Model
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their inputs. In the stand-alone case, it ha...
Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakar...
CHES
2007
Springer
187views Cryptology» more  CHES 2007»
14 years 1 months ago
PRESENT: An Ultra-Lightweight Block Cipher
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice....
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, ...
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 9 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.