Sciweavers

56 search results - page 5 / 12
» On the Practical Security of Inner Product Functional Encryp...
Sort
View
IJISEC
2010
121views more  IJISEC 2010»
13 years 6 months ago
Flowchart description of security primitives for controlled physical unclonable functions
Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use h...
Boris Skoric, Marc X. Makkes
ASIACRYPT
2004
Springer
14 years 1 months ago
Practical Two-Party Computation Based on the Conditional Gate
Abstract. We present new results in the framework of secure multiparty computation based on homomorphic threshold cryptosystems. We introduce the conditional gate as a special type...
Berry Schoenmakers, Pim Tuyls
WWW
2009
ACM
14 years 8 months ago
Characterizing insecure javascript practices on the web
JavaScript is an interpreted programming language most often used for enhancing webpage interactivity and functionality. It has powerful capabilities to interact with webpage docu...
Chuan Yue, Haining Wang
EUROCRYPT
2009
Springer
14 years 8 months ago
Order-Preserving Symmetric Encryption
We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al. (SIGMOD '04) for allowin...
Alexandra Boldyreva, Nathan Chenette, Younho Lee, ...
ISPEC
2005
Springer
14 years 1 months ago
Token-Controlled Public Key Encryption
Token-controlled public key encryption (TCPKE) schemes, introduced in [1], offer many possibilities of application in financial or legal scenarios. Roughly speaking, in a TCPKE s...
Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo