Sciweavers

90 search results - page 11 / 18
» Improved Primitives for Secure Multiparty Integer Computatio...
Sort
View
TDSC
2008
125views more  TDSC 2008»
13 years 7 months ago
Trustworthy Computing under Resource Constraints with the DOWN Policy
Trustworthy computing modules like secure coprocessors (ScP) are already in extensive use today, albeit limited predominantly to scenarios where constraints on cost is not a seriou...
Mahalingam Ramkumar
ASIACRYPT
2011
Springer
12 years 7 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
EUROCRYPT
2009
Springer
14 years 8 months ago
Smashing SQUASH-0
At the RFID Security Workshop 2007, Adi Shamir presented a new challenge-response protocol well suited for RFIDs, although based on the Rabin public-key cryptosystem. This protocol...
Khaled Ouafi, Serge Vaudenay
FOCS
2006
IEEE
14 years 1 months ago
Cryptography from Anonymity
There is a vast body of work on implementing anonymous communication. In this paper, we study the possibility of using anonymous communication as a building block, and show that o...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
ICDM
2006
IEEE
139views Data Mining» more  ICDM 2006»
14 years 1 months ago
Privacy Preserving Nearest Neighbor Search
Data mining is frequently obstructed by privacy concerns. In many cases data is distributed, and bringing the data together in one place for analysis is not possible due to privac...
Mark Shaneck, Yongdae Kim, Vipin Kumar