Sciweavers

66 search results - page 1 / 14
» Parallel Reducibility for Information-Theoretically Secure C...
Sort
View
CRYPTO
2000
Springer
110views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
Parallel Reducibility for Information-Theoretically Secure Computation
Secure Function Evaluation (SFE) protocols are very hard to design, and reducibility has been recognized as a highly desirable property of SFE protocols. Informally speaking, reduc...
Yevgeniy Dodis, Silvio Micali
CORR
2008
Springer
166views Education» more  CORR 2008»
13 years 4 months ago
Information-Theoretically Secure Voting Without an Honest Majority
We present three voting protocols with unconditional privacy and information-theoretic correctness, without assuming any bound on the number of corrupt voters or voting authorities...
Anne Broadbent, Alain Tapp
DCOSS
2008
Springer
13 years 6 months ago
An Information Theoretic Framework for Field Monitoring Using Autonomously Mobile Sensors
We consider a mobile sensor network monitoring a spatio-temporal field. Given limited caches at the sensor nodes, the goal is to develop a distributed cache management algorithm to...
Hany Morcos, George Atia, Azer Bestavros, Ibrahim ...
ACSAC
2009
IEEE
13 years 11 months ago
SecureMR: A Service Integrity Assurance Framework for MapReduce
—MapReduce has become increasingly popular as a powerful parallel data processing model. To deploy MapReduce as a data processing service over open systems such as service orient...
Wei Wei, Juan Du, Ting Yu, Xiaohui Gu
CRYPTO
2005
Springer
164views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Composition Does Not Imply Adaptive Security
We study the question whether the sequential or parallel composition of two functions, each indistinguishable from a random function by non-adaptive distinguishers is secure agains...
Krzysztof Pietrzak