Sciweavers

92 search results - page 6 / 19
» Secure Two-party Protocols for Point Inclusion Problem
Sort
View
FC
2005
Springer
142views Cryptology» more  FC 2005»
14 years 1 months ago
Testing Disjointness of Private Datasets
Two parties, say Alice and Bob, possess two sets of elements that belong to a universe of possible values and wish to test whether these sets are disjoint or not. In this paper we ...
Aggelos Kiayias, Antonina Mitrofanova
PKC
2007
Springer
124views Cryptology» more  PKC 2007»
14 years 1 months ago
Practical and Secure Solutions for Integer Comparison
Abstract. Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, re...
Juan A. Garay, Berry Schoenmakers, José Vil...
CRYPTO
2005
Springer
106views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems
Motivated by database search problems such as partial match or nearest neighbor, we present secure multiparty computation protocols for constant-depth circuits. Specifically, for ...
Omer Barkol, Yuval Ishai
ESORICS
2008
Springer
13 years 9 months ago
Cryptographic Protocol Explication and End-Point Projection
Abstract. Cryptographic protocols are useful for engineering trust in transactions. There are several languages for describing these protocols, but these tend to capture the commun...
Jay A. McCarthy, Shriram Krishnamurthi
DRM
2003
Springer
14 years 22 days ago
Breaking and repairing optimistic fair exchange from PODC 2003
In PODC 2003, Park, Chong, Siegel and Ray [22] proposed an optimistic protocol for fair exchange, based on RSA signatures. We show that their protocol is totally breakable already...
Yevgeniy Dodis, Leonid Reyzin