Sciweavers

1005 search results - page 87 / 201
» Practical Secure Function Evaluation
Sort
View
ESORICS
2009
Springer
14 years 9 months ago
Authentic Time-Stamps for Archival Storage
Abstract. We study the problem of authenticating the content and creation time of documents generated by an organization and retained in archival storage. Recent regulations (e.g.,...
Alina Oprea, Kevin D. Bowers
ACSAC
2010
IEEE
13 years 7 months ago
G-Free: defeating return-oriented programming through gadget-less binaries
Despite the numerous prevention and protection mechanisms that have been introduced into modern operating systems, the exploitation of memory corruption vulnerabilities still repr...
Kaan Onarlioglu, Leyla Bilge, Andrea Lanzi, Davide...
CORR
2010
Springer
110views Education» more  CORR 2010»
13 years 9 months ago
(Unconditional) Secure Multiparty Computation with Man-in-the-middle Attacks
In secure multi-party computation n parties jointly evaluate an n-variate function f in the presence of an adversary which can corrupt up till t parties. All honest parties are req...
Shailesh Vaya
CCS
2006
ACM
14 years 21 days ago
TCG inside?: a note on TPM specification compliance
The Trusted Computing Group (TCG) has addressed a new generation of computing platforms employing both supplemental hardware and software with the primary goal to improve the secu...
Ahmad-Reza Sadeghi, Marcel Selhorst, Christian St&...
IFL
2004
Springer
138views Formal Methods» more  IFL 2004»
14 years 2 months ago
A Rational Deconstruction of Landin's SECD Machine
Landin’s SECD machine was the first abstract machine for the λ-calculus viewed as a programming language. Both theoretically as a model of computation and practically as an ide...
Olivier Danvy