-
2
-
-
0003113271
-
How to generate and exchange secrets
-
Andrew C. Yao, How to Generate and Exchange Secrets, 27th FOCS, pages 162167, 1986
-
(1986)
27th FOCS
, pp. 162167
-
-
Yao, A.C.1
-
5
-
-
0025230154
-
Secure circuit evaluation
-
DOI:10.1007/BF02252866
-
Martin Abadi and Joan Feigenbaum, Secure circuit evaluation, Springer Journal of Cryptology Vol. 2 No. 1 1990, DOI:10.1007/BF02252866
-
(1990)
Springer Journal of Cryptology
, vol.2
, Issue.1
-
-
Abadi, M.1
Feigenbaum, J.2
-
6
-
-
43949118608
-
A survey of homomorphic encryption fornonspecialists
-
Article ID 13801, DOI:10.1155/2007/13801
-
Caroline Fontaine and Fabien Galand, A Survey of Homomorphic Encryption forNonspecialists, EGEE'09, EURASIP Journal on Information Security Volume 2007, Article ID 13801, DOI:10.1155/2007/13801
-
(2007)
EGEE'09 EURASIP Journal on Information Security
-
-
Fontaine, C.1
Galand, F.2
-
7
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
Springer, DOI:10.1007/978-3-642-13190-5
-
Marten van Dijk, Craig Gentry, Shai Halevi and Vinod Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Advances in Cryptology EUROCRYPT 2010, Springer DOI:10.1007/978-3-642-13190-5
-
(2010)
Advances in Cryptology EUROCRYPT
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
10
-
-
0031682432
-
Secure execution of java applets using a remote playground
-
IEEE, DOI:10.1109/SECPRI.1998.674822
-
Dahlia Malkhi, Michael K. Reiter and Aviel D. Rubin, Secure Execution of Java Applets using a Remote Playground, IEEE Symposium on Security and Privacy 1998, IEEE DOI:10.1109/SECPRI.1998.674822
-
(1998)
IEEE Symposium on Security and Privacy
-
-
Malkhi, D.1
Reiter, M.K.2
Rubin, A.D.3
-
11
-
-
85084162336
-
Secure execution via program shepherding
-
August 05 - 09, D. Boneh, Ed. USENIX Association, Berkeley, CA
-
Vladimir Kiriansky, Derek Bruening and Saman Amarasinghe, Secure Execution Via Program Shepherding, In Proceedings of the 11th USENIX Security Symposium (August 05 - 09, 2002). D. Boneh, Ed. USENIX Association, Berkeley, CA, 191-206.
-
(2002)
Proceedings of the 11th USENIX Security Symposium
, pp. 191-206
-
-
Kiriansky, V.1
Bruening, D.2
Amarasinghe, S.3
-
12
-
-
80055045566
-
-
on the web
-
The Trusted Computing Group TCG, Trusted Platform Computing, on the web http://www.trustedcomputinggroup.org
-
Trusted Platform Computing
-
-
-
13
-
-
0003197918
-
Protecting mobile agents against malicious hosts
-
editor, Mobile Agent Security. Springer-Verlag: Heidelberg, Germany
-
Tomas Sander, Christian F. Tschudin, Protecting Mobile Agents Against Malicious Hosts, In Giovanni Vigna, editor, Mobile Agent Security, pages 4460. Springer-Verlag: Heidelberg, Germany, 1998.
-
(1998)
Giovanni Vigna
, pp. 4460
-
-
Sander, T.1
Tschudin, C.F.2
-
14
-
-
0005256916
-
-
Technical report, International Computer Science Institute, Berkeley
-
Tomas Sander, Christian F. Tschudin, Towards Mobile Cryptography, Technical report, International Computer Science Institute, Berkeley, 1997.
-
(1997)
Towards Mobile Cryptography
-
-
Sander, T.1
Tschud, C.F.2
-
16
-
-
80055028572
-
-
Technical report, Center for Secure and Dependable Software Computer Science Department, University of Idaho
-
Hyungjick Lee, Jim Alves-Foss and Scott Harrison, Securing Mobile Agents Through Evaluation of Encrypted Functions, Technical report, Center for Secure and Dependable Software Computer Science Department, University of Idaho, 2001.
-
(2001)
Securing Mobile Agents Through Evaluation of Encrypted Functions
-
-
Hyungjick, L.1
Jim, A.-F.2
Scott, H.3
-
17
-
-
80052459943
-
-
United States Patent No. 7,296,163 B2, Nov. 13
-
George Cybenko, System And Methods For Encrypted Execution Of Computer Programs, United States Patent No. 7,296,163 B2, Nov. 13, 2007
-
(2007)
System and Methods for Encrypted Execution of Computer Programs
-
-
Cybenko, G.1
|