Sciweavers

1005 search results - page 24 / 201
» Practical Secure Function Evaluation
Sort
View
ASIACRYPT
2000
Springer
13 years 12 months ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...
ESORICS
2009
Springer
14 years 8 months ago
Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption
In distributed systems users need to share sensitive objects with others based on the recipients' ability to satisfy a policy. Attribute-Based Encryption (ABE) is a new parad...
Rakeshbabu Bobba, Himanshu Khurana, Manoj Prabhaka...
SP
2008
IEEE
138views Security Privacy» more  SP 2008»
14 years 2 months ago
Practical Proactive Integrity Preservation: A Basis for Malware Defense
Unlike today’s reactive approaches, information flow based approaches can provide positive assurances about overall system integrity, and hence can defend against sophisticated...
Weiqing Sun, R. Sekar, Gaurav Poothia, Tejas Karan...
ESORICS
2007
Springer
13 years 11 months ago
Efficient Proving for Practical Distributed Access-Control Systems
We present a new technique for generating a formal proof that an access request satisfies accesscontrol policy, for use in logic-based access-control frameworks. Our approach is t...
Lujo Bauer, Scott Garriss, Michael K. Reiter
STOC
2002
ACM
130views Algorithms» more  STOC 2002»
14 years 8 months ago
Secure multi-party quantum computation
Secure multi-party computing, also called secure function evaluation, has been extensively studied in classical cryptography. We consider the extension of this task to computation...
Claude Crépeau, Daniel Gottesman, Adam Smit...