Sciweavers

1236 search results - page 171 / 248
» Efficient Interpretation Policies
Sort
View
CACM
1998
81views more  CACM 1998»
13 years 7 months ago
Toward a Model of Type Inheritance
rigorous, and abstract— clearly defined and generally agreed—type inheritance model. To quote an article by Taivalsaari: “The basic idea of inheritance is quite simple ... [a...
C. J. Date, Hugh Darwen
JCS
2010
104views more  JCS 2010»
13 years 6 months ago
Finding the PKI needles in the Internet haystack
Public-key cryptography can uniquely enable trust within distributed settings. Employing it usually requires deploying a set of tools and services collectively known as a public k...
Massimiliano Pala, Sean W. Smith
MOBISYS
2011
ACM
12 years 10 months ago
Odessa: enabling interactive perception applications on mobile devices
Resource constrained mobile devices need to leverage computation on nearby servers to run responsive applications that recognize objects, people, or gestures from real-time video....
Moo-Ryong Ra, Anmol Sheth, Lily B. Mummert, Padman...
ASIACRYPT
2011
Springer
12 years 7 months ago
Functional Encryption for Inner Product Predicates from Learning with Errors
We propose a lattice-based functional encryption scheme for inner product predicates whose security follows from the difficulty of the learning with errors (LWE) problem. This co...
Shweta Agrawal, David Mandell Freeman, Vinod Vaiku...
TCC
2012
Springer
240views Cryptology» more  TCC 2012»
12 years 3 months ago
Computing on Authenticated Data
In tandem with recent progress on computing on encrypted data via fully homomorphic encryption, we present a framework for computing on authenticated data via the notion of slight...
Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohe...