نتایج جستجو برای: secure computation

تعداد نتایج: 196509  

2013
Pille Pullonen

Author: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . " May 2013 Supervisor: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . " May 2013 Supervisor: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . " May 2013 Instructor: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . " ...

2013
Tal Malkin

Secure computation has been a powerful and important research area in cryptography since the first breakthrough results in the 1980s. For many years this area was purely theoretical, as the feasibility results have not been considered even close to practical. Recently, it appears to have turned a corner, with several research efforts showing that secure computation for large classes of function...

2011
Sandro Coretti

3 Secure Multi-Party Computation 2 3.1 Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 3.1.1 Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3.1.2 Security Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3.2 Passively Secure Multi-Party Computation . . . . . . . . . . . . . . . . . . . ...

Journal: :IEICE Transactions 2013
Toru Nakanishi Tomoya Nomura Nobuo Funabiki

Secure Multiparty Computation Privacy Assurances in Multiple Data-Aggregation Transactions. . . . . . . . . . . 3 Kim Le, Parmesh Ramanathan, and Kewal K. Saluja A Secure Priority Queue; Or: On Secure Datastructures from Multiparty Computation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20 Tomas Toft Towards Secure Two-Party Computation from the Wire-Tap Channel . . . . ...

2014
A. Anasuya Threse Innocent K. Sangeeta

Introduced by Yao in early 1980s, secure computation is being one among the major area of research interest among cryptologists. In three decades of its growth, secure computation which can be called as two-party computation, or multiparty computation depending on the number of parties involved has experienced vast diversities. Research has been carried out by exploiting specific properties of ...

2015
Carmit Hazay

In this work, we study the intrinsic complexity of black-box UC secure computation based on general assumptions. We present a thorough study in various corruption modelings while focusing on achieving security in the CRS model (and related setups). Our results involve the following: • Static UC secure computation. Designing the first static UC secure oblivious transfer protocol based on public-...

Journal: :IACR Cryptology ePrint Archive 2015
Carmit Hazay Muthuramakrishnan Venkitasubramaniam

In this work, we study the intrinsic complexity of black-box Universally Composable (UC) secure computation based on general assumptions. We present a thorough study in various corruption modelings while focusing on achieving security in the common reference string (CRS) model. Our results involve the following: • Static UC secure computation. Designing the first static UC secure oblivious tran...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید