Sciweavers

112 search results - page 16 / 23
» Securely Obfuscating Re-encryption
Sort
View
CN
2011
129views more  CN 2011»
13 years 3 months ago
Decapitation of networks with and without weights and direction: The economics of iterated attack and defense
Vulnerability of networks against one-shot decapitation attacks has been addressed several times in the literature. A first study on how a network can best defend itself by reple...
Josep Domingo-Ferrer, Úrsula Gonzále...
STOC
2012
ACM
236views Algorithms» more  STOC 2012»
11 years 11 months ago
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
We propose a new notion of secure multiparty computation aided by a computationally-powerful but untrusted “cloud” server. In this notion that we call on-the-fly multiparty c...
Adriana López-Alt, Eran Tromer, Vinod Vaiku...
WISTP
2010
Springer
14 years 3 months ago
Towards Electrical, Integrated Implementations of SIMPL Systems
ct This paper discusses the practical implementation of a novel security tool termed SIMPL system, which was introduced in [1]. SIMPL systems can be regarded as a public key versio...
Ulrich Rührmair, Qingqing Chen, Martin Stutzm...
NSPW
2003
ACM
14 years 1 months ago
SELF: a transparent security extension for ELF binaries
The ability to analyze and modify binaries is often very useful from a security viewpoint. Security operations one would like to perform on binaries include the ability to extract...
Daniel C. DuVarney, V. N. Venkatakrishnan, Sandeep...
ISCA
2010
IEEE
284views Hardware» more  ISCA 2010»
14 years 1 months ago
Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address
Phase change memory (PCM) is an emerging memory technology for future computing systems. Compared to other non-volatile memory alternatives, PCM is more matured to production, and...
Nak Hee Seong, Dong Hyuk Woo, Hsien-Hsin S. Lee