Sciweavers

686 search results - page 11 / 138
» Secure Two-Party Computation Is Practical
Sort
View
EDBT
2010
ACM
181views Database» more  EDBT 2010»
13 years 8 months ago
Private record matching using differential privacy
Private matching between datasets owned by distinct parties is a challenging problem with several applications. Private matching allows two parties to identify the records that ar...
Ali Inan, Murat Kantarcioglu, Gabriel Ghinita, Eli...
ASIACRYPT
2005
Springer
14 years 3 months ago
Privacy-Preserving Graph Algorithms in the Semi-honest Model
Abstract. We consider scenarios in which two parties, each in possession of a graph, wish to compute some algorithm on their joint graph in a privacy-preserving manner, that is, wi...
Justin Brickell, Vitaly Shmatikov
CCS
2008
ACM
13 years 11 months ago
FairplayMP: a system for secure multi-party computation
We present FairplayMP (for "Fairplay Multi-Party"), a system for secure multi-party computation. Secure computation is one of the great achievements of modern cryptograp...
Assaf Ben-David, Noam Nisan, Benny Pinkas
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 8 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
WISEC
2010
ACM
14 years 2 months ago
Secret keys from entangled sensor motes: implementation and analysis
Key management in wireless sensor networks does not only face typical, but also several new challenges. The scale, resource limitations, and new threats such as node capture and c...
Matthias Wilhelm, Ivan Martinovic, Jens B. Schmitt