Sciweavers

686 search results - page 61 / 138
» Secure Two-Party Computation Is Practical
Sort
View
POPL
2005
ACM
14 years 10 months ago
Downgrading policies and relaxed noninterference
In traditional information-flow type systems, the security policy is often formalized as noninterference properties. However, noninterference alone is too strong to express securi...
Peng Li, Steve Zdancewic
JUCS
2010
89views more  JUCS 2010»
13 years 8 months ago
Towards a Virtual Trusted Platform
: The advances and adoption of Trusted Computing and hardware assisted virtualisation technologies in standard PC platforms promise new approaches in building a robust virtualisati...
Martin Pirker, Ronald Toegl
CCS
2007
ACM
14 years 4 months ago
A k-anonymous communication protocol for overlay networks
Anonymity is increasingly important for network applications concerning about censorship and privacy. The existing anonymous communication protocols generally stem from mixnet and...
Pan Wang, Peng Ning, Douglas S. Reeves
CANS
2006
Springer
129views Cryptology» more  CANS 2006»
14 years 1 months ago
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is...
Tae-Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Wo...
EUROCRYPT
2007
Springer
14 years 4 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan