Sciweavers

31 search results - page 5 / 7
» Secure Distortion Computation Among Untrusting Parties Using...
Sort
View
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 6 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
SIAMCOMP
2011
13 years 28 days ago
Black-Box Constructions of Protocols for Secure Computation
In this paper, we study the question of whether or not it is possible to construct protocols for general secure computation in the setting of malicious adversaries and no honest m...
Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yeh...
CARDIS
2008
Springer
113views Hardware» more  CARDIS 2008»
13 years 8 months ago
The Trusted Execution Module: Commodity General-Purpose Trusted Computing
This paper introduces the Trusted Execution Module (TEM); a high-level specification for a commodity chip that can execute usersupplied procedures in a trusted environment. The TEM...
Victor Costan, Luis F. G. Sarmenta, Marten van Dij...
FC
2003
Springer
101views Cryptology» more  FC 2003»
13 years 11 months ago
Fully Private Auctions in a Constant Number of Rounds
Abstract. We present a new cryptographic auction protocol that prevents extraction of bid information despite any collusion of participants. This requirement is stronger than commo...
Felix Brandt
PAISI
2010
Springer
13 years 3 months ago
Efficient Privacy Preserving K-Means Clustering
Abstract. This paper introduces an efficient privacy-preserving protocol for distributed K-means clustering over an arbitrary partitioned data, shared among N parties. Clustering i...
Maneesh Upmanyu, Anoop M. Namboodiri, Kannan Srina...