Sciweavers

686 search results - page 17 / 138
» Secure Two-Party Computation Is Practical
Sort
View
HICSS
2009
IEEE
126views Biometrics» more  HICSS 2009»
14 years 4 months ago
Computational Evaluation of Software Security Attributes
In the current state of practice, security properties of software systems are typically assessed through subjective, labor-intensive human evaluation. Moreover, much of the quanti...
Gwendolyn H. Walton, Thomas A. Longstaff, Richard ...
IPPS
2005
IEEE
14 years 3 months ago
ExchangeGuard: A Distributed Protocol for Electronic Fair-Exchange
1 Electronic fair-exchange protocols have received significant attention from the research community in the recent past. In loose terms, the fair exchange problem is defined as at...
Mudhakar Srivatsa, Li Xiong, Ling Liu
ICISC
2008
103views Cryptology» more  ICISC 2008»
13 years 11 months ago
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification
Secure Evaluation of Private Functions (PF-SFE) allows two parties to compute a private function which is known by one party only on private data of both. It is known that PF-SFE c...
Ahmad-Reza Sadeghi, Thomas Schneider 0003
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
12 years 8 days ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
EUROPKI
2006
Springer
14 years 1 months ago
On the Resilience of Key Agreement Protocols to Key Compromise Impersonation
Abstract. Key agreement protocols are a fundamental building block for ensuring authenticated and private communications between two parties over an insecure network. This paper fo...
Maurizio Adriano Strangio