Sciweavers

977 search results - page 18 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
ICC
2007
IEEE
111views Communications» more  ICC 2007»
14 years 2 months ago
SecureRank: A Risk-Based Vulnerability Management Scheme for Computing Infrastructures
— In this paper, we introduce a new scheme called SecureRank for prioritizing vulnerabilities to patch in computing systems/networks. This has become a key issue for IT infrastru...
Reiko Ann Miura-Ko, Nicholas Bambos
EUROPAR
2008
Springer
13 years 9 months ago
Building Secure Resources to Ensure Safe Computations in Distributed and Potentially Corrupted Environments
Abstract. Security and fault-tolerance is a big issue for intensive parallel computing in pervasive environments with hardware errors or malicious acts that may alter the result. I...
Sébastien Varrette, Jean-Louis Roch, Guilla...
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
IACR
2011
104views more  IACR 2011»
12 years 7 months ago
Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces
Protocols for generic secure multi-party computation (MPC) come in two forms: they either represent the function being computed as a boolean circuit, or as an arithmetic circuit o...
Seung Geol Choi, Kyung-Wook Hwang, Jonathan Katz, ...