Sciweavers

292 search results - page 2 / 59
» Communication and Round Efficient Information Checking Proto...
Sort
View
CRYPTO
2006
Springer
159views Cryptology» more  CRYPTO 2006»
13 years 10 months ago
Asymptotically Optimal Two-Round Perfectly Secure Message Transmission
Abstract. The problem of perfectly secure message transmission concerns two synchronized non-faulty processors sender (S) and receiver (R) that are connected by a synchronous netwo...
Saurabh Agarwal, Ronald Cramer, Robbert de Haan
IPPS
2005
IEEE
13 years 11 months ago
Using Leader-Based Communication to Improve the Scalability of Single-Round Group Membership Algorithms
Sigma, the first single-round group membership (GM) algorithm, was recently introduced and demonstrated to operate consistently with theoretical expectations in a simulated WAN en...
Roger Khazan, Sophia Yuditskaya
PODS
2006
ACM
96views Database» more  PODS 2006»
14 years 6 months ago
Efficient gossip-based aggregate computation
Recently, there has been a growing interest in gossip-based protocols that employ randomized communication to ensure robust information dissemination. In this paper, we present a ...
Srinivas R. Kashyap, Supratim Deb, K. V. M. Naidu,...
SEC
2001
13 years 7 months ago
Communication-Efficient Group Key Agreement
Abstract Traditionally, research in secure group key agreement focuses on minimizing the computational overhead for cryptographic operations, and minimizing the communication overh...
Yongdae Kim, Adrian Perrig, Gene Tsudik
ASIACRYPT
2007
Springer
13 years 10 months ago
Simple and Efficient Perfectly-Secure Asynchronous MPC
Secure multi-party computation (MPC) allows a set of n players to securely compute an agreed function of their inputs, even when up to t players are under the control of an adversa...
Zuzana Beerliová-Trubíniová, ...