Sciweavers

24 search results - page 4 / 5
» Committed Oblivious Transfer and Private Multi-Party Computa...
Sort
View
ICC
2007
IEEE
165views Communications» more  ICC 2007»
13 years 11 months ago
Oblivious Keyword Search Protocols in the Public Database Model
— Databases associated with keywords, can be public, private or hybrid, as a result the solutions to keyword search protocols for each type are different. In this paper, we study...
Huafei Zhu, Feng Bao
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 5 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
CCS
2010
ACM
13 years 9 months ago
Controlling data disclosure in computational PIR protocols
Private Information Retrieval (PIR) protocols allow users to learn data items stored at a server which is not fully trusted, without disclosing to the server the particular data e...
Ning Shang, Gabriel Ghinita, Yongbin Zhou, Elisa B...
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
13 years 11 months ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa
ICISC
2008
103views Cryptology» more  ICISC 2008»
13 years 6 months ago
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification
Secure Evaluation of Private Functions (PF-SFE) allows two parties to compute a private function which is known by one party only on private data of both. It is known that PF-SFE c...
Ahmad-Reza Sadeghi, Thomas Schneider 0003