Nothing Special   »   [go: up one dir, main page]

Barak et al., 2018 - Google Patents

An end-to-end system for large scale P2P MPC-as-a-service and low-bandwidth MPC for weak participants

Barak et al., 2018

View PDF
Document ID
18080486009695588003
Author
Barak A
Hirt M
Koskas L
Lindell Y
Publication year
Publication venue
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security

External Links

Snippet

Protocols for secure multiparty computation enable a set of parties to compute a joint function of their inputs, while preserving privacy, correctness and more. In theory, secure computation has broad applicability and can be used to solve many of the modern concerns …
Continue reading at eprint.iacr.org (PDF) (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations contains provisionally no documents
    • H04L12/18Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L29/00Arrangements, apparatus, circuits or systems, not covered by a single one of groups H04L1/00 - H04L27/00 contains provisionally no documents
    • H04L29/02Communication control; Communication processing contains provisionally no documents
    • H04L29/06Communication control; Communication processing contains provisionally no documents characterised by a protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network-specific arrangements or communication protocols supporting networked applications
    • H04L67/10Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
    • H04L67/104Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
    • H04L67/1042Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks involving topology management mechanisms
    • H04L67/1044Group management mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/26Monitoring arrangements; Testing arrangements
    • H04L12/2602Monitoring arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network-specific arrangements or communication protocols supporting networked applications
    • H04L67/42Protocols for client-server architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network-specific arrangements or communication protocols supporting networked applications
    • H04L67/02Network-specific arrangements or communication protocols supporting networked applications involving the use of web-based technology, e.g. hyper text transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements or protocols for real-time communications
    • H04L65/10Signalling, control or architecture
    • H04L65/1003Signalling or session protocols
    • H04L65/1006SIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing packet switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Application independent communication protocol aspects or techniques in packet data networks

Similar Documents

Publication Publication Date Title
Barak et al. An end-to-end system for large scale P2P MPC-as-a-service and low-bandwidth MPC for weak participants
Wei et al. Security and privacy for storage and computation in cloud computing
Yu et al. Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage
Blum et al. Asynchronous byzantine agreement with subquadratic communication
Choi et al. Multi-client non-interactive verifiable computation
US11050762B2 (en) High throughput secure multi-party computation with identifiable abort
JP2020521369A (en) Application generated encryption key for data deduplication
Azad et al. M2m-rep: Reputation system for machines in the internet of things
US20220374763A1 (en) Federated learning with partitioned and dynamically-shuffled model updates
Al-Aqrabi et al. Dynamic multiparty authentication of data analytics services within cloud environments
Arapinis et al. Privacy-supporting cloud computing by in-browser key translation
Liu et al. Provably secure three-party password-based authenticated key exchange from RLWE
Sinha et al. Luciditee: A tee-blockchain system for policy-compliant multiparty computation with fairness
Li et al. LERNA: secure single-server aggregation via key-homomorphic masking
Talviste Applying secure multi-party computation in practice
Wu et al. Privacy-enhanced remote data integrity checking with updatable timestamp
Guo et al. Labrador: towards fair and auditable data sharing in cloud computing with long-term privacy
Veeraragavan et al. Decansec: A decentralized architecture for secure statistical computations on distributed health registry data
Gomaa et al. Virtual identity approaches evaluation for anonymous communication in cloud environments
Damgård et al. Commodity-based 2PC for arithmetic circuits
Dou et al. Efficient private subset computation
Gervais et al. Certificateless authenticated key agreement for decentralized WBANs
Kirillov et al. Performance of the secret electronic voting scheme using hyperledger fabric permissioned blockchain
Si et al. A cross-chain access control mechanism based on blockchain and the threshold Paillier cryptosystem
Kim et al. Taming the round efficiency of cryptographic protocols for private web search schemes