Sciweavers

340 search results - page 34 / 68
» Two-Party Computing with Encrypted Data
Sort
View
EDBT
2010
ACM
181views Database» more  EDBT 2010»
13 years 6 months ago
Private record matching using differential privacy
Private matching between datasets owned by distinct parties is a challenging problem with several applications. Private matching allows two parties to identify the records that ar...
Ali Inan, Murat Kantarcioglu, Gabriel Ghinita, Eli...
CCS
2007
ACM
14 years 1 months ago
Elastic block ciphers: the basic design
We introduce the concept of an elastic block cipher, which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while ...
Debra L. Cook, Angelos D. Keromytis, Moti Yung
SAC
2006
ACM
14 years 1 months ago
The advent of trusted computing: implications for digital forensics
The release of computer hardware devices based on “trusted computing” technologies is heralding a paradigm shift that will have profound implications for digital forensics. In...
Mike Burmester, Judie Mulholland
COMSUR
2007
101views more  COMSUR 2007»
13 years 7 months ago
A survey of covert channels and countermeasures in computer network protocols
Covert channels are used for the secret transfer of information. Encryption only protects communication from being decoded by unauthorised parties, whereas covert channels aim to ...
Sebastian Zander, Grenville J. Armitage, Philip Br...
DIM
2005
ACM
13 years 9 months ago
Pseudonym management using mediated identity-based cryptography
Mobile Location-Based Services (LBS) have raised privacy concerns amongst mobile phone users who may need to supply their identity and location information to untrustworthy third ...
Thibault Candebat, Cameron Ross Dunne, David T. Gr...