Sciweavers

106 search results - page 15 / 22
» Secure Computability of Functions in the IT Setting with Dis...
Sort
View
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
14 years 1 months ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain
CTRSA
2010
Springer
257views Cryptology» more  CTRSA 2010»
14 years 3 months ago
Practical Key Recovery Attack against Secret-IV Edon-
Abstract. The SHA-3 competition has been organized by NIST to select a new hashing standard. Edon-R was one of the fastest candidates in the first round of the competition. In thi...
Gaëtan Leurent
ICN
2009
Springer
14 years 1 months ago
New Algorithm for the Design of Topology Aware Hypercube in Multi-hop Ad Hoc Networks
Securing group communications in resource constrained, infrastructure-less environments such as Mobile Ad Hoc Networks (MANETs) has become one of the most challenging research dire...
Maria Striki, Kyriakos Manousakis, John S. Baras
GRID
2005
Springer
14 years 2 months ago
An end-to-end Web services-based infrastructure for biomedical applications
— Services-oriented architectures hold a lot of promise for grid-enabling scientific applications. In recent times, Web services have gained wide-spread acceptance in the Grid c...
Sriram Krishnan, Kim Baldridge, Jerry P. Greenberg...
USS
2010
13 years 6 months ago
SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics
Secure multiparty computation (MPC) allows joint privacy-preserving computations on data of multiple parties. Although MPC has been studied substantially, building solutions that ...
Martin Burkhart, Mario Strasser, Dilip Many, Xenof...