Sciweavers

88 search results - page 14 / 18
» Cryptographic tamper evidence
Sort
View
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 8 months ago
Oblivious Transfer from Weak Noisy Channels
Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because i...
Jürg Wullschleger
USS
2010
13 years 5 months ago
Structuring Protocol Implementations to Protect Sensitive Data
In a bid to limit the harm caused by ubiquitous remotely exploitable software vulnerabilities, the computer systems security community has proposed primitives to allow execution o...
Petr Marchenko, Brad Karp
MFCS
1990
Springer
13 years 11 months ago
One-Way Functions in Complexity Theory
We introduce the notion of associative one-way functions and prove that they exist if and only if P 6= NP. As evidence of their utility, we present two novel protocols that apply ...
Alan L. Selman
FMCO
2006
Springer
13 years 11 months ago
On Recursion, Replication and Scope Mechanisms in Process Calculi
In this paper we shall survey and discuss in detail the work on the relative expressiveness of recursion and replication in various process calculi. Namely, CCS, the -calculus, the...
Jesús Aranda, Cinzia Di Giusto, Catuscia Pa...
CCS
2006
ACM
13 years 11 months ago
Data collection with self-enforcing privacy
Consider a pollster who wishes to collect private, sensitive data from a number of distrustful individuals. How might the pollster convince the respondents that it is trustworthy?...
Philippe Golle, Frank McSherry, Ilya Mironov