Sciweavers

1484 search results - page 248 / 297
» Security policies for downgrading
Sort
View
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 11 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
EUROCRYPT
2012
Springer
11 years 11 months ago
Fully Homomorphic Encryption with Polylog Overhead
We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorp...
Craig Gentry, Shai Halevi, Nigel P. Smart
SIGSOFT
2008
ACM
14 years 9 months ago
Effective blame for information-flow violations
Programs trusted with secure information should not release that information in ways contrary to system policy. However, when a program contains an illegal flow of information, cu...
Dave King 0002, Trent Jaeger, Somesh Jha, Sanjit A...
WWW
2005
ACM
14 years 9 months ago
Named graphs, provenance and trust
The Semantic Web consists of many RDF graphs nameable by URIs. This paper extends the syntax and semantics of RDF to cover such Named Graphs. This enables RDF statements that desc...
Jeremy J. Carroll, Christian Bizer, Patrick J. Hay...
CADE
2008
Springer
14 years 8 months ago
Precise Dynamic Verification of Confidentiality
Confidentiality is maybe the most popular security property to be formally or informally verified. Noninterference is a baseline security policy to formalize confidentiality of sec...
Gurvan Le Guernic