Sciweavers

65 search results - page 4 / 13
» Two-Output Secure Computation with Malicious Adversaries
Sort
View
WISA
2004
Springer
14 years 27 days ago
Onions Based on Universal Re-encryption - Anonymous Communication Immune Against Repetitive Attack
Abstract. Encapsulating messages in onions is one of the major techniques providing anonymous communication in computer networks. To some extent, it provides security against traf...
Marcin Gomulkiewicz, Marek Klonowski, Miroslaw Kut...
MOBICOM
2004
ACM
14 years 1 months ago
Detecting and correcting malicious data in VANETs
In order to meet performance goals, it is widely agreed that vehicular ad hoc networks (VANETs) must rely heavily on node-to-node communication, thus allowing for malicious data t...
Philippe Golle, Daniel H. Greene, Jessica Staddon
EUROCRYPT
2004
Springer
14 years 29 days ago
Secure Computation of the k th-Ranked Element
Given two or more parties possessing large, confidential datasets, we consider the problem of securely computing the kth -ranked element of the union of the datasets, e.g. the med...
Gagan Aggarwal, Nina Mishra, Benny Pinkas
CTRSA
2008
Springer
134views Cryptology» more  CTRSA 2008»
13 years 9 months ago
An Efficient Protocol for Fair Secure Two-Party Computation
In the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withstanding semi-honest adversaries, which is based on so-called garbled circuits...
Mehmet S. Kiraz, Berry Schoenmakers
WCNC
2010
IEEE
13 years 11 months ago
MUTON: Detecting Malicious Nodes in Disruption-Tolerant Networks
—The Disruption Tolerant Networks (DTNs) are vulnerable to insider attacks, in which the legitimate nodes are compromised and the adversary modifies the delivery metrics of the ...
Yanzhi Ren, Mooi Choo Chuah, Jie Yang, Yingying Ch...