Sciweavers

686 search results - page 81 / 138
» Secure Two-Party Computation Is Practical
Sort
View
CCS
2007
ACM
14 years 4 months ago
Program obfuscation: a quantitative approach
Despite the recent advances in the theory underlying obfuscation, there still is a need to evaluate the quality of practical obfuscating transformations more quickly and easily. T...
Bertrand Anckaert, Matias Madou, Bjorn De Sutter, ...
ICALP
2005
Springer
14 years 3 months ago
Single-Database Private Information Retrieval with Constant Communication Rate
We present a single-database private information retrieval (PIR) scheme with communication complexity O(k+d), where k ≥ log n is a security parameter that depends on the database...
Craig Gentry, Zulfikar Ramzan
EUROPKI
2004
Springer
14 years 3 months ago
Distributed CA-based PKI for Mobile Ad Hoc Networks Using Elliptic Curve Cryptography
The implementation of a standard PKI in a mobile ad hoc network (MANET) is not practical for several reasons: (1) lack of a fixed infrastructure; (2) a centralized certification au...
Charikleia Zouridaki, Brian L. Mark, Kris Gaj, Ros...
ICICS
2004
Springer
14 years 3 months ago
Factorization-Based Fail-Stop Signatures Revisited
Fail-stop signature (FSS) schemes are important primitives because in a fail-stop signature scheme the signer is protected against unlimited powerful adversaries as follows: Even i...
Katja Schmidt-Samoa
KDD
2004
ACM
160views Data Mining» more  KDD 2004»
14 years 10 months ago
k-TTP: a new privacy model for large-scale distributed environments
Secure multiparty computation allows parties to jointly compute a function of their private inputs without revealing anything but the output. Theoretical results [2] provide a gen...
Bobi Gilburd, Assaf Schuster, Ran Wolff