Sciweavers

242 search results - page 28 / 49
» Private Information Retrieval Using Trusted Hardware
Sort
View
AVI
2004
14 years 11 months ago
Sketch-based retrieval of ClipArt drawings
These days there are a lot of vector drawings available for people to integrate into documents. These come in a variety of formats, such as Corel, Postscript, CGM, WMF and recentl...
Manuel J. Fonseca, Bruno Barroso, Pedro Ribeiro, J...
ACNS
2009
Springer
162views Cryptology» more  ACNS 2009»
15 years 4 months ago
Secure Hamming Distance Based Computation and Its Applications
Abstract. This paper examines secure two-party computation of functions which depend only on the Hamming distance of the inputs of the two parties. We present efficient protocols f...
Ayman Jarrous, Benny Pinkas
ASIACRYPT
2000
Springer
15 years 1 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
HPCA
2006
IEEE
15 years 9 months ago
InfoShield: a security architecture for protecting information usage in memory
Cyber theft is a serious threat to Internet security. It is one of the major security concerns by both network service providers and Internet users. Though sensitive information c...
Guofei Gu, Hsien-Hsin S. Lee, Joshua B. Fryman, Ju...
CIKM
2009
Springer
15 years 4 months ago
Exploiting bidirectional links: making spamming detection easier
Previous anti-spamming algorithms based on link structure suffer from either the weakness of the page value metric or the vagueness of the seed selection. In this paper, we propos...
Yan Zhang, Qiancheng Jiang, Lei Zhang, Yizhen Zhu