Sciweavers

321 search results - page 35 / 65
» Secure Multiparty Computation of Approximations
Sort
View
CCS
2007
ACM
14 years 5 months ago
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primiti...
Alexandra Boldyreva, Craig Gentry, Adam O'Neill, D...
KDD
2010
ACM
203views Data Mining» more  KDD 2010»
14 years 2 months ago
Collusion-resistant privacy-preserving data mining
Recent research in privacy-preserving data mining (PPDM) has become increasingly popular due to the wide application of data mining and the increased concern regarding the protect...
Bin Yang, Hiroshi Nakagawa, Issei Sato, Jun Sakuma
FOCS
2006
IEEE
14 years 4 months ago
Cryptography from Anonymity
There is a vast body of work on implementing anonymous communication. In this paper, we study the possibility of using anonymous communication as a building block, and show that o...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
SSS
2007
Springer
130views Control Systems» more  SSS 2007»
14 years 4 months ago
Secure Failure Detection in TrustedPals
We present a modular redesign of TrustedPals, a smartcard-based security framework for solving secure multiparty computation (SMC)[?]. TrustedPals allows to reduce SMC to the probl...
Roberto Cortiñas, Felix C. Freiling, Marjan...
SDMW
2004
Springer
14 years 4 months ago
Using Secret Sharing for Searching in Encrypted Data
When outsourcing data to an untrusted database server, the data should be encrypted. When using thin clients or low-bandwidth networks it is best to perform most of the work at the...
Richard Brinkman, Jeroen Doumen, Willem Jonker