نتایج جستجو برای: رویکرد sfe

تعداد نتایج: 45638  

ژورنال: :تحقیقات مدلسازی اقتصادی 0
علیمراد شریفی دانشگاه اصفهان رحمان خوش اخلاق دانشگاه اصفهان کریم آذربایجانی دانشگاه اصفهان شهرام معینی دانشگاه اصفهان

در پی تحولات بازار قدرت در کشورهای صنعتی، تجدید ساختار بازار انرژی برق در ایران نیز پذیرفته و عملی شده است. مبنای پذیرش تجدید ساختار، افزایش کارایی از طریق وارد شدن ملاحظات اقتصادی و گذار از انحصار به شرایطی رقابتی تر جهت نزدیکی به وضعیت بهینه است. با توجه به ساختار بازار، نهایتا وضعیت رقابت ناقص در این بازار محقق می شود که برای تحلیل آن بایستی از راه حل های نظریه بازی استفاده کرد. از طرفی با ت...

2012
Hemanta K. Maji Manoj Prabhakaran Mike Rosulek

We present unified combinatorial characterizations of completeness for 2-party secure function evaluation (SFE) against passive and active corruptions in the information-theoretic setting, so that all known characterizations appear as special cases. In doing so we develop new technical concepts. We define several notions of isomorphism of SFE functionalities and define the “kernel” of an SFE fu...

2013
Özgür Dagdelen Payman Mohassel Daniele Venturi

We introduce the notion of rate-limited secure function evaluation (RL-SFE). Loosely speaking, in an RL-SFE protocol participants can monitor and limit the number of distinct inputs (i.e., rate) used by their counterparts in multiple executions of an SFE, in a private and verifiable manner. The need for RL-SFE naturally arises in a variety of scenarios: e.g., it enables service providers to “me...

Journal: :IACR Cryptology ePrint Archive 2009
Annika Paus Ahmad-Reza Sadeghi Thomas Schneider

Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (secret) inputs. Some applications with sophisticated privacy needs require the function to be known only to one party and kept private (hidden) from the other one. However, existing solutions for SFE of private functions (PF-SFE) ...

2008
Thomas Schneider

This thesis focuses on the practical aspects of general two-party Secure Function Evaluation (SFE). A new SFE protocol that allows free evaluation of XOR gates and is provably secure against semi-honest adversaries in the random oracle model is given. Furthermore, the extension of SFE to private functions (PF-SFE) using universal circuits is considered. Based on a new practical universal circui...

Journal: :Journal of applied physiology 2001
A Hoffman H Kuehn K Riedelberger R Kupcinskas M B Miskovic

Respiratory inductance plethysmographic (RIP) and pneumotachographic (Pn) flows were compared dynamically in horses with bronchoconstriction. On a breath-by-breath basis, RIP was normalized to inspiratory volume from Pn, and peak [peak of subtracted final exhalation waveform (SFE(max))] and selected area [integral of subtracted final waveform during first 25% of exhaled volume (SFE(int))] diffe...

Journal: :Theor. Comput. Sci. 2016
Özgür Dagdelen Payman Mohassel Daniele Venturi

We introduce the notion of rate-limited secure function evaluation (RL-SFE). Loosely speaking, in an RL-SFE protocol participants can monitor and limit the number of distinct inputs (i.e., rate) used by their counterparts in multiple executions of an SFE, in a private and verifiable manner. The need for RL-SFE naturally arises in a variety of scenarios: e.g., it enables service providers to " m...

Journal: :Journal of Computer Security 2013
Vladimir Kolesnikov Ahmad-Reza Sadeghi Thomas Schneider

General two-party Secure Function Evaluation (SFE) allows mutually distrusting parties to correctly compute any function on their private input data, without revealing the inputs. Two-party SFE can benefit almost any client-server interaction where privacy is required, such as privacypreserving credit checking, medical classification, or face recognition. Today, SFE is a subject of immense amou...

Journal: :Molecules 2013
Andrea Capuzzo Massimo E Maffei Andrea Occhipinti

Supercritical fluid extraction (SFE) of plant material with solvents like CO₂, propane, butane, or ethylene is a topic of growing interest. SFE allows the processing of plant material at low temperatures, hence limiting thermal degradation, and avoids the use of toxic solvents. Although today SFE is mainly used for decaffeination of coffee and tea as well as production of hop extracts on a larg...

Journal: :IACR Cryptology ePrint Archive 2010
Vladimir Kolesnikov Ahmad-Reza Sadeghi Thomas Schneider

General two-party Secure Function Evaluation (SFE) allows mutually distrusting parties to (jointly) correctly compute any function on their private input data, without revealing the inputs. SFE, properly designed, guarantees to satisfy the most stringent security requirements, even for interactive computation. Two-party SFE can benefit almost any client-server interaction where privacy is requi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید