Sciweavers

80 search results - page 11 / 16
» Zero-knowledge from secure multiparty computation
Sort
View
WPES
2004
ACM
14 years 3 months ago
Privacy preserving route planning
The number of location-aware mobile devices has been rising for several years. As this trend continues, these devices may be able to use their location information to provide inte...
Keith B. Frikken, Mikhail J. Atallah
CRYPTO
2010
Springer
181views Cryptology» more  CRYPTO 2010»
13 years 11 months ago
On the Efficiency of Classical and Quantum Oblivious Transfer Reductions
Due to its universality oblivious transfer (OT) is a primitive of great importance in secure multi-party computation. OT is impossible to implement from scratch in an unconditional...
Severin Winkler, Jürg Wullschleger
SSS
2007
Springer
130views Control Systems» more  SSS 2007»
14 years 4 months ago
Secure Failure Detection in TrustedPals
We present a modular redesign of TrustedPals, a smartcard-based security framework for solving secure multiparty computation (SMC)[?]. TrustedPals allows to reduce SMC to the probl...
Roberto Cortiñas, Felix C. Freiling, Marjan...
SDM
2008
SIAM
135views Data Mining» more  SDM 2008»
13 years 11 months ago
Preemptive Measures against Malicious Party in Privacy-Preserving Data Mining
Currently, many privacy-preserving data mining (PPDM) algorithms assume the semi-honest model and/or malicious model of multi-party interaction. However, both models are far from ...
Shuguo Han, Wee Keong Ng
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 10 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua