Sciweavers

1834 search results - page 248 / 367
» Public Key Cryptography
Sort
View
CCS
2007
ACM
14 years 2 months ago
Split-ballot voting: everlasting privacy with distributed trust
In this paper we propose a new voting protocol with desirable security properties. The voting stage of the protocol can be performed by humans without computers; it provides every...
Tal Moran, Moni Naor
IFIP
2007
Springer
14 years 2 months ago
Decentralized Supplementary Services for Voice-over-IP Telephony
As current Voice-over-IP (VoIP) systems encourage a direct communication between the callees they are similar in design to peerto-peer (P2P) approaches. Therefore, we introduce a f...
Christoph Spleiß, Gerald Kunzmann
JCDL
2010
ACM
155views Education» more  JCDL 2010»
14 years 1 months ago
Scholarly paper recommendation via user's recent research interests
We examine the effect of modeling a researcher’s past works in recommending scholarly papers to the researcher. Our hypothesis is that an author’s published works constitute a...
Kazunari Sugiyama, Min-Yen Kan
FC
2000
Springer
127views Cryptology» more  FC 2000»
13 years 11 months ago
Blind, Auditable Membership Proofs
Auditability is an important property in nancial systems and architectures. Here we de ne the primitive of blind auditable membership proof" BAMP which combines public auditab...
Tomas Sander, Amnon Ta-Shma, Moti Yung
CARDIS
2008
Springer
113views Hardware» more  CARDIS 2008»
13 years 10 months ago
The Trusted Execution Module: Commodity General-Purpose Trusted Computing
This paper introduces the Trusted Execution Module (TEM); a high-level specification for a commodity chip that can execute usersupplied procedures in a trusted environment. The TEM...
Victor Costan, Luis F. G. Sarmenta, Marten van Dij...