Sciweavers

5511 search results - page 1102 / 1103
» Security for Network Places
Sort
View
VTC
2010
IEEE
153views Communications» more  VTC 2010»
13 years 4 months ago
H.264 Wireless Video Telephony Using Iteratively-Detected Binary Self-Concatenated Coding
— In this contribution we propose a robust H.264 coded wireless video transmission scheme using iteratively decoded self-concatenated convolutional coding (SECCC). The proposed S...
Nasruminallah, Muhammad Fasih Uddin Butt, Soon Xin...
ASIACRYPT
2010
Springer
13 years 3 months ago
Structured Encryption and Controlled Disclosure
We consider the problem of encrypting structured data (e.g., a web graph or a social network) in such a way that it can be efficiently and privately queried. For this purpose, we ...
Melissa Chase, Seny Kamara
PAIRING
2010
Springer
155views Cryptology» more  PAIRING 2010»
13 years 3 months ago
Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches
Abstract. This paper describes a new method in pairing-based signature schemes for identifying the invalid digital signatures in a batch after batch verification has failed. The me...
Brian J. Matt
ESWA
2011
220views Database» more  ESWA 2011»
12 years 9 months ago
Unsupervised neural models for country and political risk analysis
This interdisciplinary research project focuses on relevant applications of Knowledge Discovery and Artificial Neural Networks in order to identify and analyse levels of country, b...
Álvaro Herrero, Emilio Corchado, Alfredo Ji...
EUROCRYPT
2012
Springer
11 years 8 months ago
Fully Homomorphic Encryption with Polylog Overhead
We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorp...
Craig Gentry, Shai Halevi, Nigel P. Smart
« Prev « First page 1102 / 1103 Last » Next »