Sciweavers

P2P
2008
IEEE
13 years 11 months ago
Peer-to-Peer Secure Multi-party Numerical Computation
We propose an efficient framework for enabling secure multi-party numerical computations in a Peer-to-Peer network. This problem arises in a range of applications such as collabo...
Danny Bickson, Danny Dolev, Genia Bezman, Benny Pi...
ASIACRYPT
2009
Springer
13 years 11 months ago
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC ’96) and of Damg˚ard and Nielsen (Crypto ’00), ou...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
ASIACRYPT
2009
Springer
13 years 11 months ago
Secure Two-Party Computation Is Practical
Abstract. Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few im...
Benny Pinkas, Thomas Schneider, Nigel P. Smart, St...
SAC
2009
ACM
13 years 11 months ago
On the practical importance of communication complexity for secure multi-party computation protocols
Many advancements in the area of Secure Multi-Party Computation (SMC) protocols use improvements in communication complexity as a justification. We conducted an experimental stud...
Florian Kerschbaum, Daniel Dahlmeier, Axel Schr&ou...
HICSS
2009
IEEE
144views Biometrics» more  HICSS 2009»
13 years 11 months ago
Privacy Preserving Decision Tree Mining from Perturbed Data
Privacy preserving data mining has been investigated extensively. The previous works mainly fall into two categories, perturbation and randomization based approaches and secure mu...
Li Liu, Murat Kantarcioglu, Bhavani M. Thuraisingh...
STOC
2004
ACM
117views Algorithms» more  STOC 2004»
14 years 4 months ago
New notions of security: achieving universal composability without trusted setup
We propose a modification to the framework of Universally Composable (UC) security [3]. Our new notion, involves comparing the protocol executions with an ideal execution involvin...
Manoj Prabhakaran, Amit Sahai
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 4 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
ICIP
2007
IEEE
14 years 6 months ago
Enabling Better Medical Image Classification Through Secure Collaboration
Privacy is of growing concern in today's day and age. Protecting the privacy of health data is of paramount importance. With the rapid advancement in imaging technology, anal...
Jaideep Vaidya, Bhakti Tulpule