Sciweavers

80 search results - page 13 / 16
» Zero-knowledge from secure multiparty computation
Sort
View
FC
2010
Springer
171views Cryptology» more  FC 2010»
14 years 2 months ago
The Phish-Market Protocol: Securely Sharing Attack Data between Competitors
A key way in which banks mitigate the effects of phishing is to remove fraudulent websites or suspend abusive domain names. This ‘take-down’ is often subcontracted to special...
Tal Moran, Tyler Moore
JAMIA
2011
68views more  JAMIA 2011»
13 years 1 months ago
A secure protocol for protecting the identity of providers when disclosing data for disease surveillance
Background Providers have been reluctant to disclose patient data for public-health purposes. Even if patient privacy is ensured, the desire to protect provider confidentiality h...
Khaled El Emam, Jun Hu, Jay Mercer, Liam Peyton, M...
ASIACRYPT
2008
Springer
14 years 11 days ago
Strongly Multiplicative and 3-Multiplicative Linear Secret Sharing Schemes
Strongly multiplicative linear secret sharing schemes (LSSS) have been a powerful tool for constructing secure multi-party computation protocols. However, it remains open whether o...
Zhifang Zhang, Mulan Liu, Yeow Meng Chee, San Ling...
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption
Abstract. Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private cha...
Ivan Damgård, Jesper Buus Nielsen
EUROCRYPT
2004
Springer
14 years 2 months ago
Efficient Private Matching and Set Intersection
We consider the problem of computing the intersection of private datasets of two parties, where the datasets contain lists of elements taken from a large domain. This problem has m...
Michael J. Freedman, Kobbi Nissim, Benny Pinkas