Sciweavers

11 search results - page 2 / 3
» Improvement of a Secure Convex Hull Two-Party Computation Pr...
Sort
View
ACNS
2004
Springer
156views Cryptology» more  ACNS 2004»
13 years 11 months ago
One-Round Protocols for Two-Party Authenticated Key Exchange
Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channe...
Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee
WPES
2003
ACM
13 years 11 months ago
Leveraging the "Multi" in secure multi-party computation
Secure Multi-Party Computation enables parties with private data to collaboratively compute a global function of their private data, without revealing that data. The increase in s...
Jaideep Vaidya, Chris Clifton
CCS
2008
ACM
13 years 7 months ago
FairplayMP: a system for secure multi-party computation
We present FairplayMP (for "Fairplay Multi-Party"), a system for secure multi-party computation. Secure computation is one of the great achievements of modern cryptograp...
Assaf Ben-David, Noam Nisan, Benny Pinkas
IACR
2011
196views more  IACR 2011»
12 years 5 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
TDP
2010
166views more  TDP 2010»
13 years 14 days ago
Communication-Efficient Privacy-Preserving Clustering
The ability to store vast quantities of data and the emergence of high speed networking have led to intense interest in distributed data mining. However, privacy concerns, as well ...
Geetha Jagannathan, Krishnan Pillaipakkamnatt, Reb...