Sciweavers

185 search results - page 37 / 37
» Non-homogeneous generalization in privacy preserving data pu...
Sort
View
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 19 days ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell
SIGMOD
2009
ACM
197views Database» more  SIGMOD 2009»
14 years 6 months ago
Secure kNN computation on encrypted databases
Service providers like Google and Amazon are moving into the SaaS (Software as a Service) business. They turn their huge infrastructure into a cloud-computing environment and aggr...
Wai Kit Wong, David Wai-Lok Cheung, Ben Kao, Nikos...
GECCO
2006
Springer
213views Optimization» more  GECCO 2006»
13 years 9 months ago
Evolutionary unit testing of object-oriented software using strongly-typed genetic programming
Evolutionary algorithms have successfully been applied to software testing. Not only approaches that search for numeric test data for procedural test objects have been investigate...
Stefan Wappler, Joachim Wegener
BMCBI
2002
131views more  BMCBI 2002»
13 years 5 months ago
Efficient Boolean implementation of universal sequence maps (bUSM)
Background: Recently, Almeida and Vinga offered a new approach for the representation of arbitrary discrete sequences, referred to as Universal Sequence Maps (USM), and discussed ...
John Schwacke, Jonas S. Almeida
NDSS
2008
IEEE
14 years 7 days ago
Analysis-Resistant Malware
Traditionally, techniques for computing on encrypted data have been proposed with privacy preserving applications in mind. Several current cryptosystems support a homomorphic oper...
John Bethencourt, Dawn Song, Brent Waters