Sciweavers

1562 search results - page 129 / 313
» Mathematics, Cryptology, Security
Sort
View
EUROCRYPT
2008
Springer
13 years 10 months ago
New Constructions for UC Secure Computation Using Tamper-Proof Hardware
The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. U...
Nishanth Chandran, Vipul Goyal, Amit Sahai
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan
FC
2010
Springer
171views Cryptology» more  FC 2010»
14 years 6 days ago
The Phish-Market Protocol: Securely Sharing Attack Data between Competitors
A key way in which banks mitigate the effects of phishing is to remove fraudulent websites or suspend abusive domain names. This ‘take-down’ is often subcontracted to special...
Tal Moran, Tyler Moore
EUROCRYPT
2000
Springer
13 years 12 months ago
General Secure Multi-party Computation from any Linear Secret-Sharing Scheme
We show that verifiable secret sharing (VSS) and secure multi-party computation (MPC) among a set of n players can efficiently be based on any linear secret sharing scheme (LSSS) f...
Ronald Cramer, Ivan Damgård, Ueli M. Maurer
CISC
2007
Springer
98views Cryptology» more  CISC 2007»
14 years 2 months ago
Enhanced Security by OS-Oriented Encapsulation in TPM-Enabled DRM
Abstract. The Trusted Computing Group (TCG) defines the specifications for the Trusted Platform Module (TPM) and corresponding trust mechanisms that allow a TPM-enabled platform ...
Yongdong Wu, Feng Bao, Robert H. Deng, Marc Mouffr...