Sciweavers

107 search results - page 16 / 22
» The Universal Composable Security of Quantum Key Distributio...
Sort
View
SISW
2005
IEEE
14 years 2 months ago
The Consequences of Decentralized Security in a Cooperative Storage System
Traditional storage systems have considered security as a problem to be solved at the perimeter: once a user is authenticated, each device internal to the system trusts the decisi...
Douglas Thain, Christopher Moretti, Paul Madrid, P...
IACR
2011
196views more  IACR 2011»
12 years 8 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
GRID
2006
Springer
13 years 8 months ago
Shibboleth-based Access to and Usage of Grid Resources
Security underpins Grids and e-Research. Without a robust, reliable and simple Grid security infrastructure combined with commonly accepted security practices, large portions of th...
Richard O. Sinnott, Jipu Jiang, J. P. Watt, Oluwaf...
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 9 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi