Littérature scientifique sur le sujet « Garbled Circuit Protocol »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Garbled Circuit Protocol ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Garbled Circuit Protocol"

1

Ding, Hangchao, Han Jiang, and Qiuliang Xu. "Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE." Security and Communication Networks 2021 (September 8, 2021): 1–15. http://dx.doi.org/10.1155/2021/9974604.

Texte intégral
Résumé :
We propose postquantum universal composable (UC) cut-and-choose oblivious transfer (CCOT) protocol under the malicious adversary model. In secure two-party computation, we construct s copies’ garbled circuits, including half check circuit and half evaluation circuit. The sender can transfer the key to the receiver by CCOT protocol. Compared to PVW-OT [6] framework, we invoke WQ-OT [35] framework with reusability of common random string ( crs ) and better security. Relying on LWE’s assumption and the property of the Rounding function, we construct an UC-CCOT protocol, which can resist quantum a
Styles APA, Harvard, Vancouver, ISO, etc.
2

Yang, Yaxi, Xiaojian Liang, Xiangfu Song, et al. "Maliciously Secure Circuit Private Set Intersection via SPDZ-Compatible Oblivious PRF." Proceedings on Privacy Enhancing Technologies 2025, no. 2 (2025): 680–96. https://doi.org/10.56553/popets-2025-0082.

Texte intégral
Résumé :
Circuit Private Set Intersection (Circuit-PSI) allows two parties to compute a function f on items in the intersection of their input sets without revealing items in the intersection set. It is a well-known variant of PSI and has numerous practical applications. However, existing Circuit-PSI protocols only provide security against semi-honest adversaries. A straightforward approach to constructing a maliciously secure Circuit-PSI is to extend a pure garbled-circuit-based PSI (NDSS'12) to a maliciously secure circuit-PSI, but it will not be concretely efficient. Another is converting state-of-t
Styles APA, Harvard, Vancouver, ISO, etc.
3

Fang, Xin, Stratis Ioannidis, and Miriam Leeser. "SIFO: Secure Computational Infrastructure Using FPGA Overlays." International Journal of Reconfigurable Computing 2019 (December 6, 2019): 1–18. http://dx.doi.org/10.1155/2019/1439763.

Texte intégral
Résumé :
Secure Function Evaluation (SFE) has received recent attention due to the massive collection and mining of personal data, but remains impractical due to its large computational cost. Garbled Circuits (GC) is a protocol for implementing SFE which can evaluate any function that can be expressed as a Boolean circuit and obtain the result while keeping each party’s input private. Recent advances have led to a surge of garbled circuit implementations in software for a variety of different tasks. However, these implementations are inefficient, and therefore GC is not widely used, especially for larg
Styles APA, Harvard, Vancouver, ISO, etc.
4

Sancho, Jorge, José García, and Álvaro Alesanco. "Oblivious Inspection: On the Confrontation between System Security and Data Privacy at Domain Boundaries." Security and Communication Networks 2020 (September 22, 2020): 1–9. http://dx.doi.org/10.1155/2020/8856379.

Texte intégral
Résumé :
In this work, we introduce the system boundary security vs. privacy dilemma, where border devices (e.g., firewall devices) require unencrypted data inspection to prevent data exfiltration or unauthorized data accesses, but unencrypted data inspection violates data privacy. To shortcut this problem, we present Oblivious Inspection, a novel approach based on garbled circuits to perform a stateful application-aware inspection of encrypted network traffic in a privacy-preserving way. We also showcase an inspection algorithm for Fast Healthcare Interoperability Resources (FHIR) standard compliant p
Styles APA, Harvard, Vancouver, ISO, etc.
5

Sancho, Jorge, José García, and Álvaro Alesanco. "Oblivious Inspection: On the Confrontation between System Security and Data Privacy at Domain Boundaries." Security and Communication Networks 2020 (June 7, 2020): 8856379. https://doi.org/10.1155/2020/8856379.

Texte intégral
Résumé :
In this work, we introduce the system boundary security vs. privacy dilemma, where border devices (e.g., firewall devices) require unencrypted data inspection to prevent data exfiltration or unauthorized data accesses, but unencrypted data inspection violates data privacy. To shortcut this problem, we present Oblivious Inspection, a novel approach based on garbled circuits to perform a stateful application-aware inspection of encrypted network traffic in a privacy-preserving way. We also showcase an inspection algorithm for Fast Healthcare Interoperability Resources (FHIR) standard compliant p
Styles APA, Harvard, Vancouver, ISO, etc.
6

Xin Liu, Xin Liu, Xiaomeng Liu Xin Liu, Dan Luo Xiaomeng Liu, Gang Xu Dan Luo, and Xiu-Bo Chen Gang Xu. "Confidentially Compare Rational Numbers under the Malicious Model." 網際網路技術學刊 25, no. 3 (2024): 355–63. http://dx.doi.org/10.53106/160792642024052503002.

Texte intégral
Résumé :
<p>Secure multi-party computation is a hotspot in the cryptography field, and it is also a significant means to realize privacy computation. The Millionaires’ problem is the most fundamental problem among them, which is the basic module of secure multi-party computation protocols. Although there are many solutions to this problem, there are few anti-malicious adversarial protocols besides protocols based on Yao’s garbled circuit. Only a few solutions have low efficiency, and there is no protocol for rational numbers comparison under the malicious model, which restrict
Styles APA, Harvard, Vancouver, ISO, etc.
7

Mohassel, Payman, Mike Rosulek, and Ni Trieu. "Practical Privacy-Preserving K-means Clustering." Proceedings on Privacy Enhancing Technologies 2020, no. 4 (2020): 414–33. http://dx.doi.org/10.2478/popets-2020-0080.

Texte intégral
Résumé :
AbstractClustering is a common technique for data analysis, which aims to partition data into similar groups. When the data comes from different sources, it is highly desirable to maintain the privacy of each database. In this work, we study a popular clustering algorithm (K-means) and adapt it to the privacypreserving context.Specifically, to construct our privacy-preserving clustering algorithm, we first propose an efficient batched Euclidean squared distance computation protocol in the amortizing setting, when one needs to compute the distance from the same point to other points. Furthermor
Styles APA, Harvard, Vancouver, ISO, etc.
8

Li, Mengxing, Quan Feng, Jian Zhao, Mei Yang, Lijun Kang, and Lili Wu. "Minutiae Matching with Privacy Protection Based on the Combination of Garbled Circuit and Homomorphic Encryption." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/525387.

Texte intégral
Résumé :
Biometrics plays an important role in authentication applications since they are strongly linked to holders. With an increasing growth of e-commerce and e-government, one can expect that biometric-based authentication systems are possibly deployed over the open networks in the near future. However, due to its openness, the Internet poses a great challenge to the security and privacy of biometric authentication. Biometric data cannot be revoked, so it is of paramount importance that biometric data should be handled in a secure way. In this paper we present a scheme achieving privacy-preserving
Styles APA, Harvard, Vancouver, ISO, etc.
9

Tueno, Anselme, Florian Kerschbaum, and Stefan Katzenbeisser. "Private Evaluation of Decision Trees using Sublinear Cost." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (2019): 266–86. http://dx.doi.org/10.2478/popets-2019-0015.

Texte intégral
Résumé :
Abstract Decision trees are widespread machine learning models used for data classification and have many applications in areas such as healthcare, remote diagnostics, spam filtering, etc. In this paper, we address the problem of privately evaluating a decision tree on private data. In this scenario, the server holds a private decision tree model and the client wants to classify its private attribute vector using the server’s private model. The goal is to obtain the classification while preserving the privacy of both – the decision tree and the client input. After the computation, only the cla
Styles APA, Harvard, Vancouver, ISO, etc.
10

Kiss, Ágnes, Jian Liu, Thomas Schneider, N. Asokan, and Benny Pinkas. "Private Set Intersection for Unequal Set Sizes with Mobile Applications." Proceedings on Privacy Enhancing Technologies 2017, no. 4 (2017): 177–97. http://dx.doi.org/10.1515/popets-2017-0044.

Texte intégral
Résumé :
Abstract Private set intersection (PSI) is a cryptographic technique that is applicable to many privacy-sensitive scenarios. For decades, researchers have been focusing on improving its efficiency in both communication and computation. However, most of the existing solutions are inefficient for an unequal number of inputs, which is common in conventional client-server settings. In this paper, we analyze and optimize the efficiency of existing PSI protocols to support precomputation so that they can efficiently deal with such input sets. We transform four existing PSI protocols into the precomp
Styles APA, Harvard, Vancouver, ISO, etc.
Plus de sources

Thèses sur le sujet "Garbled Circuit Protocol"

1

MOLTENI, MARIA CHIARA. "ON THE SECURITY OF CRYPTOGRAPHIC CIRCUITS:PROTECTION AGAINST PROBING ATTACKS AND PERFORMANCE IMPROVEMENT OF GARBLED CIRCUITS." Doctoral thesis, Università degli Studi di Milano, 2022. http://hdl.handle.net/2434/920426.

Texte intégral
Résumé :
Dealing with secure computation and communication in hardware devices, an attacker that threatens to security of the systems can be of two different types. The first type of attacker is external to the exchange of secret messages and tries to steal some sensitive information. Probing a circuit is a useful technique through which an attacker can derive information correlated with the secret manipulated by a cryptographic circuit. Probing security is the branch of research that tries to devise models, tools and countermeasures against this type of attacks. We define a new methodology that al
Styles APA, Harvard, Vancouver, ISO, etc.
2

Sabt, Mohamed. "Outsmarting smartphones : trust based on provable security and hardware primitives in smartphones architectures." Thesis, Compiègne, 2016. http://www.theses.fr/2016COMP2320.

Texte intégral
Résumé :
Le paysage du monde des téléphones mobiles a changé avec l’introduction des ordiphones (de l’anglais smartphones). En effet, depuis leur avènement, les ordiphones sont devenus incontournables dans des différents aspects de la vie quotidienne. Cela a poussé de nombreux fournisseurs de services de rendre leurs services disponibles sur mobiles. Malgré cette croissante popularité, l’adoption des ordiphones pour des applications sensibles n’a toujours pas eu un grand succès. La raison derrière cela est que beaucoup d’utilisateurs, de plus en plus concernés par la sécurité de leurs appareils, ne fon
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Garbled Circuit Protocol"

1

Schneider, Thomas. "Hardware-Assisted Garbled Circuit Protocols." In Engineering Secure Two-Party Computation Protocols. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30042-4_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Abe, Masayuki, Miguel Ambrona, and Miyako Ohkubo. "Hybrid Zero-Knowledge from Garbled Circuits and Circuit-Based Composition of $$\Sigma $$-Protocols." In Lecture Notes in Computer Science. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-71070-4_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Garbled Circuit Protocol"

1

Luo, Ying, Sen-ching Samson Cheung, Tommaso Pignata, Riccardo Lazzeretti, and Mauro Barni. "An efficient protocol for private iris-code matching by means of garbled circuits." In 2012 19th IEEE International Conference on Image Processing (ICIP 2012). IEEE, 2012. http://dx.doi.org/10.1109/icip.2012.6467444.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Emejeamara, Uchechukwu, Udochukwu Nwoduh, and Andrew Madu. "Unique Software Engineering Techniques: Panacea for Threat Complexities in Secure Multiparty Computation (MPC) with Big Data." In 9th International Conference on Natural Language Processing (NLP 2020). AIRCC Publishing Corporation, 2020. http://dx.doi.org/10.5121/csit.2020.101413.

Texte intégral
Résumé :
Most large corporations with big data have adopted more privacy measures in handling their sensitive/private data and as a result, employing the use of analytic tools to run across multiple sources has become ineffective. Joint computation across multiple parties is allowed through the use of secure multi-party computations (MPC). The practicality of MPC is impaired when dealing with large datasets as more of its algorithms are poorly scaled with data sizes. Despite its limitations, MPC continues to attract increasing attention from industry players who have viewed it as a better approach to e
Styles APA, Harvard, Vancouver, ISO, etc.
3

Kim, Hyeong-Il, Young-sung Shin, Hyeong-Jin Kim, and Jae-Woo Chang. "Efficient and secure top-k query processing algorithm using garbled circuit based secure protocols on outsourced databases." In EDB: 2016 International Conference on Emerging Databases. ACM, 2016. http://dx.doi.org/10.1145/3007818.3007842.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!