Sciweavers

16430 search results - page 3083 / 3286
» On Computable Tree Functions
Sort
View
CASSIS
2005
Springer
14 years 1 months ago
The Architecture of a Privacy-Aware Access Control Decision Component
Today many interactions are carried out online through Web sites and e-services and often private and/or sensitive information is required by service providers. A growing concern r...
Claudio Agostino Ardagna, Marco Cremonini, Ernesto...
CCS
2005
ACM
14 years 1 months ago
Obfuscated databases and group privacy
We investigate whether it is possible to encrypt a database and then give it away in such a form that users can still access it, but only in a restricted way. In contrast to conve...
Arvind Narayanan, Vitaly Shmatikov
COCO
2005
Springer
123views Algorithms» more  COCO 2005»
14 years 1 months ago
If NP Languages are Hard on the Worst-Case Then It is Easy to Find Their Hard Instances
We prove that if NP ⊆ BPP, i.e., if SAT is worst-case hard, then for every probabilistic polynomial-time algorithm trying to decide SAT, there exists some polynomially samplable ...
Dan Gutfreund, Ronen Shaltiel, Amnon Ta-Shma
EDO
2005
Springer
14 years 1 months ago
Experiences in coverage testing of a Java middleware
This paper addresses the issues of test coverage analysis of J2EE servers. These middleware are nowadays at the core of the modern information technology’s landscape. They provi...
Mehdi Kessis, Yves Ledru, Gérard Vandome
EUROCRYPT
2005
Springer
14 years 1 months ago
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even i...
Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold...
« Prev « First page 3083 / 3286 Last » Next »