Sciweavers

24 search results - page 4 / 5
» On Codes, Matroids, and Secure Multiparty Computation From L...
Sort
View
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
ICCV
2009
IEEE
14 years 10 months ago
Efficient Privacy Preserving Video Surveillance
Widespread use of surveillance cameras in offices and other business establishments, pose a significant threat to the privacy of the employees and visitors. The challenge of int...
Maneesh Upmanyu, Anoop M. Namboodiri, Kannan Srina...
DCC
2003
IEEE
14 years 4 months ago
On the Security of Digital Signature Schemes Based on Error-Correcting Codes
In this paper we discuss the security of digital signature schemes based on error? correcting codes. Several attacks to the Xinmei scheme are surveyed, and some reasons given to e...
Sheng-Bo Xu, Jeroen Doumen, Henk C. A. van Tilborg
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 5 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
WISEC
2009
ACM
14 years 1 days ago
Practical defenses against pollution attacks in intra-flow network coding for wireless mesh networks
Recent studies show that network coding can provide significant benefits to network protocols, such as increased throughput, reduced network congestion, higher reliability, and ...
Jing Dong, Reza Curtmola, Cristina Nita-Rotaru