Sciweavers

686 search results - page 54 / 138
» Secure Two-Party Computation Is Practical
Sort
View
OOPSLA
2010
Springer
13 years 8 months ago
Programming with time: cyber-physical programming with impromptu
The act of computer programming is generally considered to be temporally removed from a computer program’s execution. In this paper we discuss the idea of programming as an acti...
Andrew Sorensen, Henry Gardner
NSPW
2004
ACM
14 years 3 months ago
Property-based attestation for computing platforms: caring about properties, not mechanisms
Over the past years, the computing industry has started various initiatives announced to increase computer security by means of new hardware architectures. The most notable effort...
Ahmad-Reza Sadeghi, Christian Stüble
TCC
2007
Springer
124views Cryptology» more  TCC 2007»
14 years 4 months ago
Tackling Adaptive Corruptions in Multicast Encryption Protocols
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used to analyze security against adaptively corrupting adversaries (that is, adversar...
Saurabh Panjwani
IEEEARES
2006
IEEE
14 years 4 months ago
A Reference Model for Authentication and Authorisation Infrastructures Respecting Privacy and Flexibility in b2c eCommerce
Authentication and Authorisation Infrastructures (AAIs) are gaining momentum throughout the Internet. Solutions have been proposed for various scenarios among them academia, GRID ...
Christian Schläger, Thomas Nowey, José...
FC
2010
Springer
196views Cryptology» more  FC 2010»
14 years 1 months ago
Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis
Abstract. For the homomorphic Paillier cryptosystem we construct a protocol for secure modulo reduction, that on input of an encryption x with x of bit length x and a public ‘mod...
Jorge Guajardo, Bart Mennink, Berry Schoenmakers