Sciweavers

53 search results - page 2 / 11
» Minimal Complete Primitives for Secure Multi-party Computati...
Sort
View
TCC
2010
Springer
169views Cryptology» more  TCC 2010»
14 years 1 months ago
On Complete Primitives for Fairness
Abstract. For secure two-party and multi-party computation with abort, classification of which primitives are complete has been extensively studied in the literature. However, for...
S. Dov Gordon, Yuval Ishai, Tal Moran, Rafail Ostr...
EUROCRYPT
2003
Springer
13 years 10 months ago
Two-Threshold Broadcast and Detectable Multi-party Computation
Classical distributed protocols like broadcast or multi-party computation provide security as long as the number of malicious players f is bounded by some given threshold t, i.e., ...
Matthias Fitzi, Martin Hirt, Thomas Holenstein, J&...
FC
2005
Springer
98views Cryptology» more  FC 2005»
13 years 10 months ago
Secure Biometric Authentication for Weak Computational Devices
This paper presents computationally “lightweight” schemes for performing biometric authentication that carry out the comparison stage without revealing any information that can...
Mikhail J. Atallah, Keith B. Frikken, Michael T. G...
17
Voted
EUROCRYPT
2007
Springer
13 years 8 months ago
Round-Efficient Secure Computation in Point-to-Point Networks
Essentially all work studying the round complexity of secure computation assumes broadcast as an atomic primitive. Protocols constructed under this assumption tend to have very poo...
Jonathan Katz, Chiu-Yuen Koo
ISCA
2011
IEEE
269views Hardware» more  ISCA 2011»
12 years 8 months ago
Crafting a usable microkernel, processor, and I/O system with strict and provable information flow security
High assurance systems used in avionics, medical implants, and cryptographic devices often rely on a small trusted base of hardware and software to manage the rest of the system. ...
Mohit Tiwari, Jason Oberg, Xun Li 0001, Jonathan V...