Sciweavers

686 search results - page 23 / 138
» Secure Two-Party Computation Is Practical
Sort
View
ICCSA
2004
Springer
14 years 3 months ago
Practical Digital Signature Generation Using Biometrics
Abstract. It is desirable to generate a digital signature using biometrics but not practicable because of its inaccurate measuring and potential hill-climbing attacks, without usin...
Taekyoung Kwon, Jaeil Lee
ISORC
2002
IEEE
14 years 2 months ago
Practical Considerations in Making CORBA Services Fault-Tolerant
This paper examines the CORBA Naming, Event, Notification, Trading, Time and Security Services, with the objective of identifying the issues that must be addressed in order make ...
Priya Narasimhan
CCS
2005
ACM
14 years 3 months ago
Automated trust negotiation using cryptographic credentials
In automated trust negotiation (ATN), two parties exchange digitally signed credentials that contain attribute information to establish trust and make access control decisions. Be...
Jiangtao Li, Ninghui Li, William H. Winsborough
CRYPTO
2010
Springer
167views Cryptology» more  CRYPTO 2010»
13 years 11 months ago
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost
Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal...
Ivan Damgård, Claudio Orlandi
COMPSEC
2004
156views more  COMPSEC 2004»
13 years 9 months ago
Computer security impaired by legitimate users
Computer security has traditionally been assessed from a technical point of view. Another way to assess it is by investigating the role played by legitimate users of systems in imp...
Denis Besnard, Budi Arief