Sciweavers

1005 search results - page 5 / 201
» Practical Secure Function Evaluation
Sort
View
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
15 years 4 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
WISTP
2007
Springer
15 years 4 months ago
An Embedded System for Practical Security Analysis of Contactless Smartcards
ISO 14443 compliant smartcards are widely-used in privacy and security sensitive applications. Due to the contactless interface, they can be activated and read out from a distance....
Timo Kasper, Dario Carluccio, Christof Paar
CHES
2010
Springer
187views Cryptology» more  CHES 2010»
14 years 11 months ago
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version)
The power of side-channel leakage attacks on cryptographic implementations is evident. Today's practical defenses are typically attack-specific countermeasures against certain...
Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Re...
CCS
2006
ACM
15 years 2 months ago
Secure function evaluation with ordered binary decision diagrams
Privacy-preserving protocols allow multiple parties with private inputs to perform joint computation while preserving the privacy of their respective inputs. An important cryptogr...
Louis Kruger, Somesh Jha, Eu-Jin Goh, Dan Boneh
ICISC
2008
103views Cryptology» more  ICISC 2008»
14 years 11 months ago
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification
Secure Evaluation of Private Functions (PF-SFE) allows two parties to compute a private function which is known by one party only on private data of both. It is known that PF-SFE c...
Ahmad-Reza Sadeghi, Thomas Schneider 0003