Sciweavers

111 search results - page 11 / 23
» Characterization of Secure Multiparty Computation Without Br...
Sort
View
SIAMCOMP
2011
14 years 4 months ago
Black-Box Constructions of Protocols for Secure Computation
In this paper, we study the question of whether or not it is possible to construct protocols for general secure computation in the setting of malicious adversaries and no honest m...
Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yeh...
EUROCRYPT
2008
Springer
14 years 11 months ago
New Constructions for UC Secure Computation Using Tamper-Proof Hardware
The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. U...
Nishanth Chandran, Vipul Goyal, Amit Sahai
92
Voted
KDD
2004
ACM
132views Data Mining» more  KDD 2004»
15 years 10 months ago
Privacy preserving regression modelling via distributed computation
Reluctance of data owners to share their possibly confidential or proprietary data with others who own related databases is a serious impediment to conducting a mutually beneficia...
Ashish P. Sanil, Alan F. Karr, Xiaodong Lin, Jerom...
SDMW
2004
Springer
15 years 3 months ago
Using Secret Sharing for Searching in Encrypted Data
When outsourcing data to an untrusted database server, the data should be encrypted. When using thin clients or low-bandwidth networks it is best to perform most of the work at the...
Richard Brinkman, Jeroen Doumen, Willem Jonker
ASIACRYPT
2008
Springer
14 years 11 months ago
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
Recently Cash, Kiltz, and Shoup [20] showed a variant of the Cramer-Shoup (CS) public key encryption (PKE) scheme [21] whose chosen-ciphertext (CCA) security relies on the computa...
Goichiro Hanaoka, Kaoru Kurosawa