Sciweavers

977 search results - page 89 / 196
» Secure Computation with Fixed-Point Numbers
Sort
View
ICMCS
2010
IEEE
146views Multimedia» more  ICMCS 2010»
13 years 10 months ago
Privacy-preserving approximation of L1 distance for multimedia applications
Alice and Bob possess sequences x and y respectively and would like to compute the 1 distance, namely x - y 1 under privacy and communication constraints. The privacy constraint r...
Shantanu Rane, Wei Sun, Anthony Vetro
CCS
2010
ACM
13 years 9 months ago
Recruiting new tor relays with BRAIDS
Tor, a distributed Internet anonymizing system, relies on volunteers who run dedicated relays. Other than altruism, these volunteers have no incentive to run relays, causing a lar...
Rob Jansen, Nicholas Hopper, Yongdae Kim
ESOP
2008
Springer
13 years 11 months ago
A Formal Implementation of Value Commitment
In an optimistic approach to security, one can often simplify protocol design by relying on audit logs, which can be analyzed a posteriori. Such auditing is widely used in practice...
Cédric Fournet, Nataliya Guts, Francesco Za...
SCN
2008
Springer
13 years 9 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström
TRUSTBUS
2007
Springer
14 years 3 months ago
The Meaning of Logs
While logging events is becoming increasingly common in computing, in communication and in collaborative environments, log systems need to satisfy increasingly challenging (if not ...
Sandro Etalle, Fabio Massacci, Artsiom Yautsiukhin