Sciweavers

48 search results - page 7 / 10
» Computing Inverses over a Shared Secret Modulus
Sort
View
DBSEC
2008
196views Database» more  DBSEC 2008»
13 years 9 months ago
Shared and Searchable Encrypted Data for Untrusted Servers
Current security mechanisms are not suitable for organisations that outsource their data management to untrusted servers. Encrypting and decrypting sensitive data at the client si...
Changyu Dong, Giovanni Russello, Naranker Dulay
ICNP
2009
IEEE
13 years 5 months ago
A Mismatch Controller for Implementing High-Speed Rate-based Transport Protocols
End-to-end rate-based congestion control algorithms are advocated for audio/video transport over the Internet instead of window-based protocols. Once the congestion controller has ...
Luca De Cicco, Saverio Mascolo
USS
2010
13 years 5 months ago
P4P: Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users
In this paper we introduce a framework for privacypreserving distributed computation that is practical for many real-world applications. The framework is called Peers for Privacy ...
Yitao Duan, NetEase Youdao, John Canny, Justin Z. ...
ICCSA
2009
Springer
14 years 2 months ago
On a Construction of Short Digests for Authenticating Ad Hoc Networks
In pervasive ad-hoc networks, there is a need for devices to be able to communicate securely, despite the lack of apriori shared security associations and the absence of an infrast...
Khoongming Khoo, Ford-Long Wong, Chu-Wee Lim
IH
2009
Springer
14 years 2 months ago
Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions
Abstract. A physically unclonable function (PUF) is a multiple-input, multipleoutput, large entropy physical system that is unreproducible due to its structural complexity. A publi...
Nathan Beckmann, Miodrag Potkonjak