Sciweavers

1120 search results - page 198 / 224
» Securely sharing neuroimagery
Sort
View
CHI
2009
ACM
14 years 10 months ago
Designing a privacy label: assisting consumer understanding of online privacy practices
This project describes the continuing development of a Privacy Label to present to consumers the ways organizations collect, use, and share personal information. Several studies h...
Patrick Gage Kelley
EUROCRYPT
2009
Springer
14 years 10 months ago
Key Agreement from Close Secrets over Unsecured Channels
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
Bhavana Kanukurthi, Leonid Reyzin
CHES
2009
Springer
229views Cryptology» more  CHES 2009»
14 years 10 months ago
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
Abstract. In this paper we propose a new family of very efficient hardware oriented block ciphers. The family contains six block ciphers divided into two flavors. All block ciphers...
Christophe De Cannière, Orr Dunkelman, Miro...
PKC
2009
Springer
240views Cryptology» more  PKC 2009»
14 years 10 months ago
Distributed Public-Key Cryptography from Weak Secrets
Abstract.We introduce the notion of distributed password-based publickey cryptography, where a virtual high-entropy private key is implicitly dened as a concatenation of low-entrop...
Céline Chevalier, David Pointcheval, Michel...
CHI
2004
ACM
14 years 10 months ago
Pointing without a pointer
We present a method for performing selection tasks based on continuous control of multiple, competing agents who try to determine the user's intentions from their control beh...
John Williamson, Roderick Murray-Smith