Sciweavers

977 search results - page 187 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 10 months ago
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
Homomorphic encryption (HE) schemes enable computing functions on encrypted data, by means of a public Eval procedure that can be applied to ciphertexts. But the evaluated ciphert...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
SOICT
2010
13 years 4 months ago
Password recovery for encrypted ZIP archives using GPUs
Protecting data by passwords in documents such as DOC, PDF or RAR, ZIP archives has been demonstrated to be weak under dictionary attacks. Time for recovering the passwords of suc...
Pham Hong Phong, Phan Duc Dung, Duong Nhat Tan, Ng...
EUROSYS
2008
ACM
14 years 6 months ago
Itrustpage: a user-assisted anti-phishing tool
Despite the many solutions proposed by industry and the research community to address phishing attacks, this problem continues to cause enormous damage. Because of our inability t...
Troy Ronda, Stefan Saroiu, Alec Wolman
ICDE
2008
IEEE
150views Database» more  ICDE 2008»
14 years 11 months ago
Link Privacy in Social Networks
We consider a privacy threat to a social network in which the goal of an attacker is to obtain knowledge of a significant fraction of the links in the network. We formalize the ty...
Aleksandra Korolova, Rajeev Motwani, Shubha U. Nab...
MOBISYS
2007
ACM
14 years 9 months ago
COMBINE: leveraging the power of wireless peers through collaborative downloading
Mobile devices are increasingly equipped with multiple network interfaces: Wireless Local Area Network (WLAN) interfaces for local connectivity and Wireless Wide Area Network (WWA...
Ganesh Ananthanarayanan, Venkata N. Padmanabhan, L...