Sciweavers

686 search results - page 31 / 138
» Secure Two-Party Computation Is Practical
Sort
View
PKC
2009
Springer
164views Cryptology» more  PKC 2009»
14 years 10 months ago
Asynchronous Multiparty Computation: Theory and Implementation
Abstract. We propose an asynchronous protocol for general multiparty computation with perfect security and communication complexity O(n2 |C|k) where n is the number of parties, |C|...
Ivan Damgård, Jesper Buus Nielsen, Martin Ge...
SDM
2007
SIAM
190views Data Mining» more  SDM 2007»
13 years 11 months ago
AC-Framework for Privacy-Preserving Collaboration
The secure multi-party computation (SMC) model provides means for balancing the use and confidentiality of distributed data. Increasing security concerns have led to a surge in w...
Wei Jiang, Chris Clifton
ACSAC
2002
IEEE
14 years 2 months ago
A Practical Approach to Identifying Storage and Timing Channels: Twenty Years Later
Secure computer systems use both mandatory and discretionary access controls to restrict the flow of information through legitimate communication channels such as files, shared ...
Richard A. Kemmerer
CTRSA
2010
Springer
257views Cryptology» more  CTRSA 2010»
14 years 4 months ago
Practical Key Recovery Attack against Secret-IV Edon-
Abstract. The SHA-3 competition has been organized by NIST to select a new hashing standard. Edon-R was one of the fastest candidates in the first round of the competition. In thi...
Gaëtan Leurent
ISW
2004
Springer
14 years 3 months ago
Practical Authenticated Key Agreement Using Passwords
Due to the low entropy of human-memorable passwords, it is not easy to conduct password authenticated key agreement in a secure manner. Though there are many protocols achieving th...
Taekyoung Kwon