• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 132
Next 10 →

Multiparty unconditionally secure protocols

by David Chaum, Ivan Damgdr - In STOC ’88: Proceedings of the twentieth annual ACM symposium on Theory of computing , 1988
"... Under the assumption that each pair of participants em communieatc secretly, we show that any reasonable multiparty protwol can be achieved if at least Q of the Participants am honest. The secrecy achieved is unconditional, It does not rely on any assumption about computational intractability. 1. ..."
Abstract - Cited by 556 (12 self) - Add to MetaCart
Under the assumption that each pair of participants em communieatc secretly, we show that any reasonable multiparty protwol can be achieved if at least Q of the Participants am honest. The secrecy achieved is unconditional, It does not rely on any assumption about computational intractability. 1.

Secure multi-party computational geometry

by Mikhail J. Atallah, Wenliang Du - INTERNATIONAL WORKSHOP ON ALGORITHMS AND DATA STRUCTURES , 2001
"... The general secure multi-party computation problem is when multiple parties (say, Alice and Bob) each have private data (respectively, a and b) and seek to compute some function f(a; b) without revealing to each other anything unintended (i.e., anything other than what can be inferred from knowing f ..."
Abstract - Cited by 67 (9 self) - Add to MetaCart
The general secure multi-party computation problem is when multiple parties (say, Alice and Bob) each have private data (respectively, a and b) and seek to compute some function f(a; b) without revealing to each other anything unintended (i.e., anything other than what can be inferred from knowing

Parallel Programming with Multiparty Interactions

by Peiyi Tang
"... In this paper, three examples of parallel programming with multiparty interactions are presented. Interacting processes (IP) with multiparty interactions are a programming model for distributed and reactive applications proposed by N. Frances and I. R. Forman [1]. The purpose of this paper is to dem ..."
Abstract - Add to MetaCart
In this paper, three examples of parallel programming with multiparty interactions are presented. Interacting processes (IP) with multiparty interactions are a programming model for distributed and reactive applications proposed by N. Frances and I. R. Forman [1]. The purpose of this paper

Secure Multiparty Computations Without Computers

by Valtteri Niemi, Ari Renvall, All Correspondence To Ari Renvall , 1998
"... Many simple calculations can be done easier without computers than by using them. We show that the same holds for secure multiparty computations if the function to be computed is simple enough. Our starting point is an observation of Bert den Boer: a multiparty computation of a logical ANDgate can b ..."
Abstract - Cited by 5 (0 self) - Add to MetaCart
Many simple calculations can be done easier without computers than by using them. We show that the same holds for secure multiparty computations if the function to be computed is simple enough. Our starting point is an observation of Bert den Boer: a multiparty computation of a logical ANDgate can

Multi-Party Argument from Experience

by Maya Wardeh, Trevor Bench-capon, Frans Coenen
"... Abstract. A framework, PISA, for conducting dialogues to resolve disputes concerning the correct categorisation of particular cases, is described. Unlike previous systems to conduct such dialogues, which have typically involved only two agents, PISA allows any number of agents to take part, facilita ..."
Abstract - Cited by 3 (1 self) - Add to MetaCart
bottleneck is avoided. Argument from experience is enabled by real time data-mining conducted by individual agents to find reasons to support their viewpoints, and critique the arguments of other parties. Multiparty dialogues raise a number of significant issues, necessitating appropriate design choices

On the Risk of Disruption in Several Multiparty Signature Schemes

by Markus Michels, Patrick Horster, Markus Michels \delta Patrick Horster , 1996
"... Multiparty cryptography is an important topic in contemporary cryptography. In this paper we examine the security of some multiparty signature schemes. In particular, we point out that a multisignature scheme is vulnerable to universal forgery by an insider attacker under reasonable assumptions. Thi ..."
Abstract - Cited by 11 (0 self) - Add to MetaCart
Multiparty cryptography is an important topic in contemporary cryptography. In this paper we examine the security of some multiparty signature schemes. In particular, we point out that a multisignature scheme is vulnerable to universal forgery by an insider attacker under reasonable assumptions

Modeling Norms of Turn-Taking in Multi-Party Conversation

by Kornel Laskowski
"... Substantial research effort has been invested in recent decades into the computational study and automatic processing of multi-party conversation. While most aspects of conversational speech have benefited from a wide availability of analytic, computationally tractable techniques, only qualitative a ..."
Abstract - Cited by 10 (4 self) - Add to MetaCart
Substantial research effort has been invested in recent decades into the computational study and automatic processing of multi-party conversation. While most aspects of conversational speech have benefited from a wide availability of analytic, computationally tractable techniques, only qualitative

Collusion-free multiparty computation in the mediated model

by Jonathan Katz, Yehuda Lindell - In Advances in Cryptology — Crypto 2009, volume 5677 of LNCS , 2009
"... Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model (and assuming the existence of one-way functions), protocols satisfying any reasonable degree of privacy cannot be collusionfree. To circumvent ..."
Abstract - Cited by 7 (3 self) - Add to MetaCart
Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model (and assuming the existence of one-way functions), protocols satisfying any reasonable degree of privacy cannot be collusionfree. To circumvent

Bootstrapping multi-party ad-hoc security

by S. J. Creese, M. H. Goldsmith, A. W. Roscoe, Ming Xiao - In Proceedings of IEEE SAC Security Track , 2006
"... Increasingly pervasive computing throws up scenarios where users may wish to achieve some degree of security in their interaction with other people or equipment, in contexts where the entities involved cannot be confident of the others ’ long term identities and where there may be no PKI which can v ..."
Abstract - Cited by 8 (6 self) - Add to MetaCart
presented, the point being that it is reasonable to suppose that the attacker’s powers are more limited with regard to these empirical channels in one or more respects than in the standard Dolev-Yao view. The two-party protocols proved easy to verify [6] (relative to those weakened powers) by adapting

N.: Monitoring Networks through Multiparty Session Types

by Laura Bocchi, Tzu-chun Chen, Romain Demangeon, Kohei Honda, Nobuko Yoshida - In: FMOODS/FORTE’13, LNCS , 2013
"... Abstract. In large-scale distributed infrastructures, applications are re-alised through communications among distributed components. The need for methods for assuring safe interactions in such environments is recog-nized, however the existing frameworks, relying on centralised verification or restr ..."
Abstract - Cited by 7 (2 self) - Add to MetaCart
or restricted specification methods, have limited applicability. This paper proposes a new theory of monitored pi-calculus with dynamic usage of multiparty session types (MPST), offering a rigorous foundation for safety assurance of distributed components which asynchronously communicate through multiparty
Next 10 →
Results 1 - 10 of 132
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University