Sciweavers

258 search results - page 13 / 52
» Securing Provenance
Sort
View
SDM
2007
SIAM
190views Data Mining» more  SDM 2007»
13 years 11 months ago
AC-Framework for Privacy-Preserving Collaboration
The secure multi-party computation (SMC) model provides means for balancing the use and confidentiality of distributed data. Increasing security concerns have led to a surge in w...
Wei Jiang, Chris Clifton
IWSEC
2007
Springer
14 years 4 months ago
Secure and Private Incentive-Based Advertisement Dissemination in Mobile Ad Hoc Networks
Abstract. Advertisement dissemination is a promising M-commerce application which exploits the capabilities of mobile ad hoc networks to increase the visibility of the products bei...
Alexandre Viejo, Francesc Sebé, Josep Domin...
CCS
1997
ACM
14 years 2 months ago
The Security of Static Typing with Dynamic Linking
Dynamic linking is a requirement for portable executable content. Executable content cannot know, ahead of time, where it is going to be executed, nor know the proper operating sy...
Drew Dean
ACNS
2009
Springer
158views Cryptology» more  ACNS 2009»
14 years 4 months ago
A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public...
Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianyi...
CCS
2006
ACM
14 years 1 months ago
Multi-signatures in the plain public-Key model and a general forking lemma
A multi-signature scheme enables a group of signers to produce a compact, joint signature on a common document, and has many potential uses. However, existing schemes impose key s...
Mihir Bellare, Gregory Neven