Sciweavers

31 search results - page 2 / 7
» Secure Distortion Computation Among Untrusting Parties Using...
Sort
View
CORR
2010
Springer
144views Education» more  CORR 2010»
13 years 4 months ago
Privacy-Preserving Protocols for Eigenvector Computation
Abstract. In this paper, we present a protocol for computing the principal eigenvector of a collection of data matrices belonging to multiple semi-honest parties with privacy const...
Manas A. Pathak, Bhiksha Raj
ICEB
2004
175views Business» more  ICEB 2004»
13 years 6 months ago
Privacy-Preserving Collaborative Association Rule Mining
This paper introduces a new approach to a problem of data sharing among multiple parties, without disclosing the data between the parties. Our focus is data sharing among parties i...
Justin Z. Zhan, Stan Matwin, Nathalie Japkowicz, L...
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
Homomorphic encryption (HE) schemes enable computing functions on encrypted data, by means of a public Eval procedure that can be applied to ciphertexts. But the evaluated ciphert...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
DEXAW
2009
IEEE
124views Database» more  DEXAW 2009»
13 years 11 months ago
Performance Comparison of Secure Comparison Protocols
Secure Multiparty Computation (SMC) has gained tremendous importance with the growth of the Internet and E-commerce, where mutually untrusted parties need to jointly compute a fun...
Florian Kerschbaum, Debmalya Biswas, Sebastiaan de...
SP
2002
IEEE
141views Security Privacy» more  SP 2002»
13 years 4 months ago
Collaborative Filtering with Privacy
Server-based collaborative filtering systems have been very successful in e-commerce and in direct recommendation applications. In future, they have many potential applications in...
John F. Canny