Sciweavers

469 search results - page 21 / 94
» Using Secret Sharing for Searching in Encrypted Data
Sort
View
ECCC
2007
144views more  ECCC 2007»
13 years 7 months ago
Algebraic Lower Bounds for Computing on Encrypted Data
In cryptography, there has been tremendous success in building primitives out of homomorphic semantically-secure encryption schemes, using homomorphic properties in a blackbox way...
Rafail Ostrovsky, William E. Skeith III
CCS
2007
ACM
14 years 1 months ago
The energy cost of cryptographic key establishment in wireless sensor networks
Wireless sensor nodes generally face serious limitations in terms of computational power, energy supply, and network bandwidth. Therefore, the implementation of effective and sec...
Johann Großschädl, Alexander Szekely, S...
IFIP
2009
Springer
13 years 5 months ago
Attack, Solution and Verification for Shared Authorisation Data in TCG TPM
The Trusted Platform Module (TPM) is a hardware chip designed to enable computers achieve greater security. Proof of possession of authorisation values known as authdata is require...
Liqun Chen, Mark Ryan
SOICT
2010
13 years 2 months ago
Password recovery for encrypted ZIP archives using GPUs
Protecting data by passwords in documents such as DOC, PDF or RAR, ZIP archives has been demonstrated to be weak under dictionary attacks. Time for recovering the passwords of suc...
Pham Hong Phong, Phan Duc Dung, Duong Nhat Tan, Ng...
ADHOC
2007
104views more  ADHOC 2007»
13 years 8 months ago
An overlay approach to data security in ad-hoc networks
While it has been argued that application-layer overlay protocols can enhance services in mobile ad-hoc networks, hardly any empirical data is available on the throughput and dela...
Jörg Liebeherr, Guangyu Dong