Sciweavers

686 search results - page 14 / 138
» Secure Two-Party Computation Is Practical
Sort
View
IEEEARES
2007
IEEE
14 years 4 months ago
Agent Alliances: A Means for Practical Threshold Signature
In [7] we have proposed a model for the robust and private evaluation of a function within a group of cooperating mobile agents, called an agent Alliance. The model has been given...
Regine Endsuleit, Christoph Amma
ICISS
2007
Springer
14 years 4 months ago
Security in Practice - Security-Usability Chasm
Abstract. Computer systems security area has received increased attention from both academics and in industry. However, recent work indicates that substantial security gaps emerge ...
Atul Prakash
IDTRUST
2010
ACM
14 years 4 months ago
Practical and secure trust anchor management and usage
Public Key Infrastructure (PKI) security depends upon secure management and usage of trust anchors. Unfortunately, widely used mechanisms, management models and usage practices re...
Carl Wallace, Geoff Beier
STOC
2005
ACM
112views Algorithms» more  STOC 2005»
14 years 10 months ago
Covert two-party computation
We introduce the novel concept of covert two-party computation. Whereas ordinary secure two-party computation only guarantees that no more knowledge is leaked about the inputs of t...
Luis von Ahn, Nicholas J. Hopper, John Langford
DEXAW
2009
IEEE
141views Database» more  DEXAW 2009»
13 years 11 months ago
Improving Practical Performance on Secure and Private Collaborative Linear Programming
Although information sharing in supply chain management dramatically reduces costs, parties are reluctant to do so, mainly due to fear of information leakage. Solutions based on se...
Rafael Deitos, Florian Kerschbaum