Sciweavers

340 search results - page 55 / 68
» Two-Party Computing with Encrypted Data
Sort
View
COMCOM
2008
91views more  COMCOM 2008»
13 years 7 months ago
A WEP post-processing algorithm for a Robust 802.11 WLAN implementation
Wired Equivalent Privacy (WEP) protocol used within the IEEE 802.11 standard has "major security flaws" thus wireless local area networks (WLANs) using the protocol are ...
Taskin Koçak, Mohit Jagetia
TIT
2010
130views Education» more  TIT 2010»
13 years 2 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
SOUPS
2009
ACM
14 years 2 months ago
flyByNight: mitigating the privacy risks of social networking
Social networking websites are enormously popular, but they present a number of privacy risks to their users, one of the foremost of which being that social network service provid...
Matthew M. Lucas, Nikita Borisov
CRYPTO
2011
Springer
243views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Memory Delegation
We consider the problem of delegating computation, where the delegator doesn’t even know the input to the function being delegated, and runs in time significantly smaller than ...
Kai-Min Chung, Yael Tauman Kalai, Feng-Hao Liu, Ra...
ICDCS
2007
IEEE
14 years 1 months ago
Temporal Privacy in Wireless Sensor Networks
Although the content of sensor messages describing “events of interest” may be encrypted to provide confidentiality, the context surrounding these events may also be sensitiv...
Pandurang Kamat, Wenyuan Xu, Wade Trappe, Yanyong ...