Sciweavers

1120 search results - page 71 / 224
» Securely sharing neuroimagery
Sort
View
FOCS
2007
IEEE
14 years 4 months ago
Intrusion-Resilient Secret Sharing
We introduce a new primitive called Intrusion-Resilient Secret Sharing (IRSS), whose security proof exploits the fact that there exist functions which can be efficiently computed ...
Stefan Dziembowski, Krzysztof Pietrzak
SDMW
2005
Springer
14 years 3 months ago
Experiments with Queries over Encrypted Data Using Secret Sharing
To avoid insider attacks one cannot rely on access control to protect a database scheme. Encrypting the database is a better option. This paper describes a working prototype of an ...
Richard Brinkman, Berry Schoenmakers, Jeroen Doume...
COORDINATION
2005
Springer
14 years 3 months ago
Tagged Sets: A Secure and Transparent Coordination Medium
Abstract. A simple and effective way of coordinating distributed, mobile, and parallel applications is to use a virtual shared memory (VSM), such as a Linda tuple-space. In this p...
Manuel Oriol, Michael W. Hicks
SIGOPS
2011
210views Hardware» more  SIGOPS 2011»
13 years 4 months ago
Small trusted primitives for dependable systems
Secure, fault-tolerant distributed systems are difficult to build, to validate, and to operate. Conservative design for such systems dictates that their security and fault toleran...
Petros Maniatis, Byung-Gon Chun
JUCS
2010
114views more  JUCS 2010»
13 years 4 months ago
On Reliable Platform Configuration Change Reporting Mechanisms for Trusted Computing Enabled Platforms
: One of the most important use-cases of Trusted Computing is Remote Attestation. It allows platforms to get a trustworthy proof of the loaded software and current configuration of...
Kurt Dietrich