Sciweavers

686 search results - page 13 / 138
» Secure Two-Party Computation Is Practical
Sort
View
AINA
2005
IEEE
14 years 3 months ago
A Practical Modelling Notation for Secure Distributed Computation
Mobile code computation has lead to a new paradigm of distributed computation. A mobile process can move from site to site and interact with the resources as a local process. To p...
Yih-Jiun Lee, Peter Henderson
EUROCRYPT
2004
Springer
14 years 3 months ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper
PET
2012
Springer
12 years 7 days ago
Practical Privacy Preserving Cloud Resource-Payment for Constrained Clients
The continuing advancements in microprocessor technologies are putting more and more computing power into small devices. Today smartphones are especially popular. Nevertheless, for...
Martin Pirker, Daniel Slamanig, Johannes Winter
IEEESP
2010
126views more  IEEESP 2010»
13 years 8 months ago
Privacy-Preserving Sharing of Sensitive Information
The need for controlled sharing of sensitive information occurs in many realistic everyday scenarios, ranging from critical (e.g., national security) to mundane (e.g., social netw...
Salvatore J. Stolfo, Gene Tsudik
INFOCOM
2008
IEEE
14 years 4 months ago
A Practical and Flexible Key Management Mechanism For Trusted Collaborative Computing
—Trusted Collaborative Computing (TCC) is a new research and application paradigm. Two important challenges in such a context are represented by secure information transmission a...
Xukai Zou, Yuan-Shun Dai, Elisa Bertino