Sciweavers

686 search results - page 21 / 138
» Secure Two-Party Computation Is Practical
Sort
View
CRYPTO
2011
Springer
207views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
Secure Computation on the Web: Computing without Simultaneous Interaction
Secure computation enables mutually suspicious parties to compute a joint function of their private inputs while providing strong security guarantees. Amongst other things, even i...
Shai Halevi, Yehuda Lindell, Benny Pinkas
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 10 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
IACR
2011
120views more  IACR 2011»
12 years 9 months ago
Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main t...
David Jao, Luca De Feo
USS
2010
13 years 7 months ago
P4P: Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users
In this paper we introduce a framework for privacypreserving distributed computation that is practical for many real-world applications. The framework is called Peers for Privacy ...
Yitao Duan, NetEase Youdao, John Canny, Justin Z. ...
ICDM
2007
IEEE
116views Data Mining» more  ICDM 2007»
14 years 4 months ago
Privacy-Preserving k-NN for Small and Large Data Sets
It is not surprising that there is strong interest in kNN queries to enable clustering, classification and outlierdetection tasks. However, previous approaches to privacypreservi...
Artak Amirbekyan, Vladimir Estivill-Castro