Sciweavers

759 search results - page 28 / 152
» What Can Be Implemented Anonymously
Sort
View
ASIACRYPT
2009
Springer
14 years 1 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
CIKM
2008
Springer
13 years 12 months ago
Efficient techniques for document sanitization
Sanitization of a document involves removing sensitive information from the document, so that it may be distributed to a broader audience. Such sanitization is needed while declas...
Venkatesan T. Chakaravarthy, Himanshu Gupta, Prasa...
SAINT
2005
IEEE
14 years 3 months ago
A User-Oriented Presence Synthesizing System for Facilitating On-Line Communication
This paper shows a user-oriented presence synthesizing system, where a user can control not only what she publishes to each buddy but what she sees by synthesizing her buddies’ ...
Masato Kawada, Nodoka Mimura, Hiroyuki Morikawa, T...
VR
2008
IEEE
129views Virtual Reality» more  VR 2008»
14 years 4 months ago
Object-Capability Security in Virtual Environments
Access control is an important aspect of shared virtual environments. Resource access may not only depend on prior authorization, but also on context of usage such as distance or ...
Martin Scheffler, Jan P. Springer, Bernd Froehlich
CCS
2011
ACM
12 years 9 months ago
Practical PIR for electronic commerce
We extend Goldberg’s multi-server information-theoretic private information retrieval (PIR) with a suite of protocols for privacypreserving e-commerce. Our first protocol adds ...
Ryan Henry, Femi G. Olumofin, Ian Goldberg