Sciweavers

391 search results - page 5 / 79
» Secure Multiparty AES
Sort
View
DEXAW
2009
IEEE
141views Database» more  DEXAW 2009»
13 years 7 months ago
Improving Practical Performance on Secure and Private Collaborative Linear Programming
Although information sharing in supply chain management dramatically reduces costs, parties are reluctant to do so, mainly due to fear of information leakage. Solutions based on se...
Rafael Deitos, Florian Kerschbaum
SDM
2007
SIAM
190views Data Mining» more  SDM 2007»
13 years 8 months ago
AC-Framework for Privacy-Preserving Collaboration
The secure multi-party computation (SMC) model provides means for balancing the use and confidentiality of distributed data. Increasing security concerns have led to a surge in w...
Wei Jiang, Chris Clifton
ICICS
2004
Springer
14 years 2 days ago
On Some Weak Extensions of AES and BES
In 2002, Murphy and Robshaw introduced an extension BES of AES and argued this could compromise the security of AES. We introduce here two block-ciphers CES and Big-BES that are so...
Jean Monnerat, Serge Vaudenay
STOC
2012
ACM
236views Algorithms» more  STOC 2012»
11 years 9 months ago
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
We propose a new notion of secure multiparty computation aided by a computationally-powerful but untrusted “cloud” server. In this notion that we call on-the-fly multiparty c...
Adriana López-Alt, Eran Tromer, Vinod Vaiku...
CTRSA
2008
Springer
197views Cryptology» more  CTRSA 2008»
13 years 8 months ago
Legally-Enforceable Fairness in Secure Two-Party Computation
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computation should...
Andrew Y. Lindell