Sciweavers

26 search results - page 4 / 6
» Oblivious Transfers and Privacy Amplification
Sort
View
PKC
2009
Springer
210views Cryptology» more  PKC 2009»
14 years 6 months ago
Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials
In this work, we consider the task of allowing a content provider to enforce complex access control policies on oblivious protocols conducted with anonymous users. As our primary ...
Scott E. Coull, Matthew Green, Susan Hohenberger
PET
2010
Springer
13 years 9 months ago
Collaborative, Privacy-Preserving Data Aggregation at Scale
Combining and analyzing data collected at multiple locations is critical for a wide variety of applications, such as detecting and diagnosing malicious attacks or computing an acc...
Benny Applebaum, Haakon Ringberg, Michael J. Freed...
CCS
2010
ACM
13 years 10 months ago
Controlling data disclosure in computational PIR protocols
Private Information Retrieval (PIR) protocols allow users to learn data items stored at a server which is not fully trusted, without disclosing to the server the particular data e...
Ning Shang, Gabriel Ghinita, Yongbin Zhou, Elisa B...
NDSS
2008
IEEE
14 years 5 days ago
Usable PIR
In [22] we showed that existing single-server computational private information retrieval (PIR) protocols for the purpose of preserving client access patterns leakage are orders o...
Peter Williams, Radu Sion
ESORICS
2010
Springer
13 years 6 months ago
On E-Vote Integrity in the Case of Malicious Voter Computers
Norway has started to implement e-voting (over the Internet, and by using voters' own computers) within the next few years. The vulnerability of voter's computers was ide...
Sven Heiberg, Helger Lipmaa, Filip van Laenen