Academic literature on the topic 'Secure multi-party protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Secure multi-party protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Secure multi-party protocols"

1

Das, Nayana, and Goutam Paul. "Secure multi-party quantum conference and XOR computation." quantum Information and Computation 21, no. 3&4 (2021): 0203–32. http://dx.doi.org/10.26421/qic21.3-4-2.

Full text
Abstract:
Quantum conference is a process of securely exchanging messages between three or more parties, using quantum resources. A Measurement Device Independent Quantum Dialogue (MDI-QD) protocol, which is secure against information leakage, has been proposed (Quantum Information Processing 16.12 (2017): 305) in 2017, is proven to be insecure against intercept-and-resend attack strategy. We first modify this protocol and generalize this MDI-QD to a three-party quantum conference and then to a multi-party quantum conference. We also propose a protocol for quantum multi-party XOR computation. None of th
APA, Harvard, Vancouver, ISO, and other styles
2

Pitalúa-García, Damián. "Unconditionally secure relativistic multi-party biased coin flipping and die rolling." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 477, no. 2252 (2021): 20210203. http://dx.doi.org/10.1098/rspa.2021.0203.

Full text
Abstract:
We introduce relativistic multi-party biased die-rolling protocols, generalizing coin flipping to M ≥ 2 parties and to N ≥ 2 outcomes for any chosen outcome biases and show them unconditionally secure. Our results prove that the most general random secure multi-party computation, where all parties receive the output and there is no secret input by any party, can be implemented with unconditional security. Our protocols extend Kent’s (Kent A. 1999 Phys. Rev. Lett. 83 , 5382) two-party unbiased coin-flipping protocol, do not require any quantum communication, are practical to implement with curr
APA, Harvard, Vancouver, ISO, and other styles
3

Gordon, S. Dov, Carmit Hazay, and Phi Hung Le. "Fully Secure PSI via MPC-in-the-Head." Proceedings on Privacy Enhancing Technologies 2022, no. 3 (2022): 291–313. http://dx.doi.org/10.56553/popets-2022-0073.

Full text
Abstract:
We design several new protocols for private set intersection (PSI) with active security: one for the two party setting, and two protocols for the multi-party setting. In recent years, the state-of-the-art protocols for two party PSI have all been built from OT-extension. This has led to extremely efficient protocols that provide correct output to one party; seemingly inherent to the approach, however, is that there is no efficient way to relay the result to the other party with a provable correctness guarantee. Furthermore, there is no natural way to extend this line of works to more parties.
APA, Harvard, Vancouver, ISO, and other styles
4

Rao, Ch Koteswara, Kunwar Singh, and Anoop Kumar. "Oblivious stable sorting protocol and oblivious binary search protocol for secure multi-party computation." Journal of High Speed Networks 27, no. 1 (2021): 67–82. http://dx.doi.org/10.3233/jhs-210652.

Full text
Abstract:
Multi-party computation (MPC) sorting and searching protocols are frequently used in different databases with varied applications, as in cooperative intrusion detection systems, private computation of set intersection and oblivious RAM. Ivan Damgard et al. have proposed two techniques i.e., bit-decomposition protocol and bit-wise less than protocol for MPC. These two protocols are used as building blocks and have proposed two oblivious MPC protocols. The proposed protocols are based on data-dependent algorithms such as insertion sort and binary search. The proposed multi-party sorting protocol
APA, Harvard, Vancouver, ISO, and other styles
5

Lu, Yaohua, and Gangyi Ding. "Quantum Secure Multi-Party Summation with Graph State." Entropy 26, no. 1 (2024): 80. http://dx.doi.org/10.3390/e26010080.

Full text
Abstract:
Quantum secure multi-party summation (QSMS) is a fundamental problem in quantum secure multi-party computation (QSMC), wherein multiple parties compute the sum of their data without revealing them. This paper proposes a novel QSMS protocol based on graph state, which offers enhanced security, usability, and flexibility compared to existing methods. The protocol leverages the structural advantages of graph state and employs random graph state structures and random encryption gate operations to provide stronger security. Additionally, the stabilizer of the graph state is utilized to detect eaves
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Ning, Xinying Tian, Xiaodong Zhang, and Song Lin. "Quantum Secure Multi-Party Summation with Identity Authentication Based on Commutative Encryption." Photonics 10, no. 5 (2023): 558. http://dx.doi.org/10.3390/photonics10050558.

Full text
Abstract:
In quantum secure multi-party summation protocols, some attackers can impersonate legitimate participants in the summation process, and easily steal the summation results from the participants. This is often overlooked for existing secure multi-party summation protocols, thus rendering them insecure. Based on commutative encryption, a quantum secure multi-party summation protocol with identity authentication is proposed in this paper. In the protocol, each participant encodes a secret integer on photons via unitary operations. At the same time, a one-way hash function technique with a key is u
APA, Harvard, Vancouver, ISO, and other styles
7

Li, Jian, and Chong-Qiang Ye. "Multi-party semi-quantum secret sharing protocol based on measure-flip and reflect operations." Laser Physics Letters 21, no. 7 (2024): 075201. http://dx.doi.org/10.1088/1612-202x/ad4eb6.

Full text
Abstract:
Abstract Semi-quantum secret sharing (SQSS) protocols serve as fundamental frameworks in quantum secure multi-party computations, offering the advantage of not requiring all users to possess intricate quantum devices. However, current SQSS protocols mainly cater to bipartite scenarios, with few protocols suitable for multi-party scenarios. Moreover, the multi-party SQSS protocols face limitations such as low qubit efficiency and inability to share deterministic secret information. To address this gap, this paper proposes a multi-party SQSS protocol based on multi-particle GHZ states. In this p
APA, Harvard, Vancouver, ISO, and other styles
8

Alper, Handan Kılınç, and Alpteki̇n Küpçü. "Optimally Efficient Multi-party Fair Exchange and Fair Secure Multi-party Computation." ACM Transactions on Privacy and Security 25, no. 1 (2022): 1–34. http://dx.doi.org/10.1145/3477530.

Full text
Abstract:
Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are under-studied fields of research, with practical importance. In particular, we consider MFE scenarios where at the end of the protocol, either every participant receives every other participant’s item, or no participant receives anything. We analyze the case where a trusted third party (TTP) is optimistically available, although we emphasize that the trust put on the TTP is only regarding the fairness , and our protocols preserve the privacy of the exchanged items against the TTP. In the fair SMPC case, we
APA, Harvard, Vancouver, ISO, and other styles
9

Sun, Xin, Piotr Kulicki, and Mirek Sopek. "Multi-Party Quantum Byzantine Agreement without Entanglement." Entropy 22, no. 10 (2020): 1152. http://dx.doi.org/10.3390/e22101152.

Full text
Abstract:
In this paper, we propose a protocol of quantum communication to achieve Byzantine agreement among multiple parties. Our protocol’s striking feature compared to the existing protocols is that we do not use entanglement to achieve the agreement. The role played by entangled states in other protocols is replaced in our protocol by a group of semi-honest list distributors. Such a replacement makes the implementation of our protocol more feasible. Moreover, our protocol is efficient in the sense that it achieves agreement in only three rounds which is a significant improvement with respect to the
APA, Harvard, Vancouver, ISO, and other styles
10

Xin Liu, Xin Liu, Xiaomeng Liu Xin Liu, Dan Luo Xiaomeng Liu, Gang Xu Dan Luo, and Xiu-Bo Chen Gang Xu. "Confidentially Compare Rational Numbers under the Malicious Model." 網際網路技術學刊 25, no. 3 (2024): 355–63. http://dx.doi.org/10.53106/160792642024052503002.

Full text
Abstract:
<p>Secure multi-party computation is a hotspot in the cryptography field, and it is also a significant means to realize privacy computation. The Millionaires’ problem is the most fundamental problem among them, which is the basic module of secure multi-party computation protocols. Although there are many solutions to this problem, there are few anti-malicious adversarial protocols besides protocols based on Yao’s garbled circuit. Only a few solutions have low efficiency, and there is no protocol for rational numbers comparison under the malicious model, which restrict
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Secure multi-party protocols"

1

Boyle, Elette Chantae. "Secure multi-party protocols under a modern lens." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/82436.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Mathematics, 2013.<br>Cataloged from PDF version of thesis.<br>Includes bibliographical references (p. 263-272).<br>A secure multi-party computation (MPC) protocol for computing a function f allows a group of parties to jointly evaluate f over their private inputs, such that a computationally bounded adversary who corrupts a subset of the parties can not learn anything beyond the inputs of the corrupted parties and the output of the function f. General MPC completeness theorems in the 1980s showed that every efficiently computabl
APA, Harvard, Vancouver, ISO, and other styles
2

Colbeck, Roger Andrew. "Quantum and relativistic protocols for secure multi-party computation." Thesis, University of Cambridge, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.612940.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhou, Yanliang. "Efficient Linear Secure Computation and Symmetric Private Information Retrieval Protocols." Thesis, University of North Texas, 2020. https://digital.library.unt.edu/ark:/67531/metadc1752381/.

Full text
Abstract:
Security and privacy are of paramount importance in the modern information age. Secure multi-party computation and private information retrieval are canonical and representative problems in cryptography that capture the key challenges in understanding the fundamentals of security and privacy. In this dissertation, we use information theoretic tools to tackle these two classical cryptographic primitives. In the first part, we consider the secure multi-party computation problem, where multiple users, each holding an independent message, wish to compute a function on the messages without revealin
APA, Harvard, Vancouver, ISO, and other styles
4

Music, Luka. "Multi-Party Quantum Cryptography : from Folklore to Real-World." Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS412.

Full text
Abstract:
La cryptographie quantique a bénéficié des nombreuses avancées de la cryptographie et théorie des réseaux classiques. Cependant, elle n’en est qu’à ses balbutiement en ce qui concerne son application en condition réelles et approfondir la théorie sous-jacente est un prérequis crucial à l’exploitation de l’intégralité de ses possibilités. Pour cela, il faut tout d’abord formaliser rigoureusement les propriétés de sécurité quantiques des techniques importées de la cryptographie classique, pour l’instant souvent utilisées sans justification. Ensuite, les progrès récents des technologies quantique
APA, Harvard, Vancouver, ISO, and other styles
5

Lin, Wenjie. "Secure Multi-party Authorization in Clouds." The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1429041745.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Turban, Tiina. "A Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2014. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-25874.

Full text
Abstract:
Secure multi-party computation allows us to perform analysis on private data without compromising it. Therefore, practical solutions for SMC are very welcome and Sharemind is one of the examples of such frameworks. There are already various protocol suites implemented on Sharemind, such as an additive three-party protocol suite. In this thesis, we designed and implemented a protocol suite, that was inspired by Shamir&apos;s secret sharing scheme. The latter is a popular way to divide a secret into pieces, called shares. The main result of this thesis are the implemented protocols with correctn
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Ping Echo, and 张萍. "Secure multi-party protocol using modern cryptographic technique and tamper resistant hardware." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2012. http://hub.hku.hk/bib/B49617898.

Full text
Abstract:
Secure Multi-party Computation (SMC) is one significant research area in information security. In SMC, multiple parties jointly work on some function and no parties take the risk of revealing their private data. Since A.C. Yao first proposed this problem in 1982, there have been a lot of researchers working on different versions of SMC. In this thesis, we address three different researches in this setting, including the Privacy-Preserving Cooperative Scientific Computation, Privacy Preserving Data Mining (PPDM), and PPDM in cloud environment. In Privacy-Preserving Cooperative Scientific Comp
APA, Harvard, Vancouver, ISO, and other styles
8

Huang, Wen Kai, and 黃文楷. "A Protocol Description Language for Secure Multi-Party Computation." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/57221064473475505376.

Full text
Abstract:
碩士<br>國立政治大學<br>資訊科學學系<br>99<br>Protocols for secure multi-party computation (SMC) allow participants to share a computation while each party learns only what can be inferred from their own inputs and the output of the computation. In the past two years, we developed an SMC implementation framework for both integers and floating numbers which comprises a set of arithmetic operations that manipulate secret values among involved parties using the scalar product protocol as the basis. Such a library of arithmetic operations is call building blocks. But using this library is not easy. To
APA, Harvard, Vancouver, ISO, and other styles
9

Ajith, S. "Fast Actively Secure OT Extension for Short Secrets." Thesis, 2017. http://etd.iisc.ac.in/handle/2005/3623.

Full text
Abstract:
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We p
APA, Harvard, Vancouver, ISO, and other styles
10

Ajith, S. "Fast Actively Secure OT Extension for Short Secrets." Thesis, 2017. http://etd.iisc.ernet.in/2005/3623.

Full text
Abstract:
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We p
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Secure multi-party protocols"

1

Bîrjoveanu, Cătălin V., and Mirela Bîrjoveanu. Secure Multi-Party E-Commerce Protocols. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lindell, Yehuda. Composition of Secure Multi-Party Protocols. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/b13246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Onieva, José A., Javier Lopez, and Jianying Zhou. Secure Multi-Party Non-Repudiation Protocols and Applications. Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-75630-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cătălin V. Bîrjoveanu and Mirela Bîrjoveanu. Secure Multi-Party e-Commerce Protocols. Springer International Publishing AG, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhou, Jianying, and José A. Onieva. Secure Multi-Party Non-Repudiation Protocols and Applications. Springer, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhou, Jianying, and José A. Onieva. Secure Multi-Party Non-Repudiation Protocols and Applications. Springer, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lindell, Yehuda. Composition of Secure Multi-Party Protocols: A Comprehensive Study. Springer London, Limited, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Composition of Secure Multi-Party Protocols: A Comprehensive Study (Lecture Notes in Computer Science). Springer, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Secure multi-party protocols"

1

Merino, Louis-Henri, and José Cabrero-Holgueras. "Secure Multi-Party Computation." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_17.

Full text
Abstract:
AbstractSecure multi-party computation enables a group of parties to compute a function while jointly keeping their private inputs secret. The term “secure” indicates the latter property where the private inputs used for computation are kept secret from all other parties. A significant benefit of using secure multi-party computation is that many constructed protocols are information-theoretically secure, avoiding many problems using cryptographic hardness assumptions. Some notable use cases are secure auctions, privacy-preserving network security monitoring, spam filtering on encrypted emails,
APA, Harvard, Vancouver, ISO, and other styles
2

Bîrjoveanu, Cătălin V., and Mirela Bîrjoveanu. "Two-Party E-Commerce Protocols." In Secure Multi-Party E-Commerce Protocols. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lindell, Yehuda. "3. Secure Computation without Agreement." In Composition of Secure Multi-Party Protocols. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lindell, Yehuda. "4. Universally Composable Multi-party Computation." In Composition of Secure Multi-Party Protocols. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lindell, Yehuda. "1. Introduction." In Composition of Secure Multi-Party Protocols. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lindell, Yehuda. "2. The Composition of Authenticated Byzantine Agreement." In Composition of Secure Multi-Party Protocols. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-39819-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bîrjoveanu, Cătălin V., and Mirela Bîrjoveanu. "Conclusions." In Secure Multi-Party E-Commerce Protocols. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bîrjoveanu, Cătălin V., and Mirela Bîrjoveanu. "Multi-party E-Commerce Protocols for Complex Transactions." In Secure Multi-Party E-Commerce Protocols. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bîrjoveanu, Cătălin V., and Mirela Bîrjoveanu. "Formal Verification of Multi-party Fair Exchange E-Commerce Protocols." In Secure Multi-Party E-Commerce Protocols. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bîrjoveanu, Cătălin V., and Mirela Bîrjoveanu. "Introduction." In Secure Multi-Party E-Commerce Protocols. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-99351-1_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Secure multi-party protocols"

1

Liang, Yikuan, Yao Hao, Kaijun Wu, and Yuxiang Chen. "Secure Multi-Party Computation on the Encrypted Network: a Lattice-based Multi-Party Homomorphic Encryption Protocol." In 2024 9th International Conference on Communication, Image and Signal Processing (CCISP). IEEE, 2024. https://doi.org/10.1109/ccisp63826.2024.10765563.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Aljumah, Feras, Andrei Soeanu, Wen Ming Liu, and Mourad Debbabi. "Protocols for secure multi-party private function evaluation." In 2015 First International Conference on Anti-Cybercrime (ICACC). IEEE, 2015. http://dx.doi.org/10.1109/anti-cybercrime.2015.7351946.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shmueli, Erez, and Tamir Tassa. "Secure Multi-Party Protocols for Item-Based Collaborative Filtering." In RecSys '17: Eleventh ACM Conference on Recommender Systems. ACM, 2017. http://dx.doi.org/10.1145/3109859.3109881.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Luo, Wenjun, and Xiang Li. "A study of secure multi-party elementary function computation protocols." In the 3rd international conference. ACM Press, 2004. http://dx.doi.org/10.1145/1046290.1046293.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Movahedi, Mahnush, Jared Saia, and Mahdi Zamani. "Shuffle to Baffle: Towards Scalable Protocols for Secure Multi-party Shuffling." In 2015 IEEE 35th International Conference on Distributed Computing Systems (ICDCS). IEEE, 2015. http://dx.doi.org/10.1109/icdcs.2015.116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Pinto, Adriana C. B., Bernardo Machado David, Jeroen van de Graaf, and Anderson C. A. Nascimento. "Universally Composable Committed Oblivious Transfer With A Trusted Initializer." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20541.

Full text
Abstract:
Committed Oblivious Transfer (COT) is a two-party primitive that combines one-out-of-two oblivious transfer with bit commitment. In the beginning of COT, a sender is committed to bits b0, b1 and a receiver to a choice bit c. In the end, the receiver is committed to bc without learning anything about b1-c, while the sender learns nothing about c. This primitive implies secure multi-party computation assuming that a broadcast channel is available. In this paper, we introduce the first universally composable unconditionally secure committed oblivious transfer protocol based on a Trusted Initializ
APA, Harvard, Vancouver, ISO, and other styles
7

Pettai, Martin, and Peeter Laud. "Automatic Proofs of Privacy of Secure Multi-party Computation Protocols against Active Adversaries." In 2015 IEEE 28th Computer Security Foundations Symposium (CSF). IEEE, 2015. http://dx.doi.org/10.1109/csf.2015.13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kerschbaum, Florian, Daniel Dahlmeier, Axel Schröpfer, and Debmalya Biswas. "On the practical importance of communication complexity for secure multi-party computation protocols." In the 2009 ACM symposium. ACM Press, 2009. http://dx.doi.org/10.1145/1529282.1529730.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Liu, Wen, Shou-shan Luo, and Yong-bin Wang. "Secure Multi-Party Comparing Protocol Based on Multi-Threshold Secret Sharing Scheme." In 2010 6th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2010. http://dx.doi.org/10.1109/wicom.2010.5601327.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shi, Lei, Yonglong Luo, and Caiyun Zhang. "Secure Two-Party Multi-Dimensional Vector Comparison Protocol." In 2009 International Conference on Management and Service Science (MASS). IEEE, 2009. http://dx.doi.org/10.1109/icmss.2009.5302846.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!