Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Aug 8, 2016 · However, SSS requires multiple honest participants and is susceptible to collusion attacks. In this paper, we provide a detailed analysis of ...
Abstract—Secure multi-party computation (MPC) has been established as the de facto paradigm for protecting privacy in distributed computation.
... This conjecture necessitates collusion detection to be in place and unlike Byzantine responses where one can check correctness, it is not practical to ...
People also ask
Focusing on outsourced computing environments where secret data owners can collaborate on a public computing platform, we study collusion attacks using game ...
This paper provides a detailed analysis of different types of collusion attacks and proposes novel mechanisms to deter such attacks in a fully distributed ...
A weakness of SSS is the possibility of collusion attacks from participants. In this paper, we propose an evolutionary game-theoretic (EGT) approach to deter ...
Secure multi-party computation (MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. Information-theoretic ...
Abstract. Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation.
Mar 4, 2024 · In this work we consider the task of designing information-theoretic MPC protocols for which the state of a given party can be recovered from a ...
Missing: Collusion Deterrence.
Secure multi-party computation (MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. Information-theoretic ...