-
1
-
-
39049088061
-
Almost optimal private information retrieval
-
LNCS 2482
-
Dmitri Asonov and Johann-Christoph Freytag. Almost optimal private information retrieval. In Dingledine and Syverson [5], pages 209-223. LNCS 2482.
-
Dingledine and Syverson
, pp. 209-223
-
-
Asonov, D.1
Freytag, J.-C.2
-
2
-
-
0001090406
-
Computationally private information retrieval with polylogarithmic communication
-
Prague, Czech Republic. Springer Verlag. LNCS
-
Christian Cachin, Silvio Micali, and Markus Stadler. Computationally private information retrieval with polylogarithmic communication. In Eurocrypt 1999, Prague, Czech Republic. Springer Verlag. LNCS 1592.
-
(1592)
Eurocrypt 1999
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
3
-
-
0032201622
-
Private information retrieval
-
B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. Journal of the ACM, 45:965-982, 1998.
-
(1998)
Journal of the ACM
, vol.45
, pp. 965-982
-
-
Chor, B.1
Goldreich, O.2
Kushilevitz, E.3
Sudan, M.4
-
4
-
-
0004116989
-
-
McGraw-Hill, second edition
-
Thomas Cormen, Charles Leiserson, Ronald Rivest, and Cliff Stein. Introduction to Algorithms. McGraw-Hill, second edition, 2001.
-
(2001)
Introduction to Algorithms
-
-
Cormen, T.1
Leiserson, C.2
Rivest, R.3
Stein, C.4
-
6
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM,43(3):431-473, 1996.
-
(1996)
Journal of the ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
7
-
-
17444378522
-
Privacy-enhanced directory services
-
Gaithersburg, MD, April, NIST
-
Alex Iliev and Sean Smith. Privacy-enhanced directory services. In 2nd Annual PKI Research Workshop, Gaithersburg, MD, April 2003. NIST.
-
(2003)
2nd Annual PKI Research Workshop
-
-
Iliev, A.1
Smith, S.2
-
8
-
-
84957818486
-
Unobservable surfing on the world wide web: Is private information retrieval an alternative to the MIX based approach?
-
[5]. LNCS 2482
-
Dogan Kesdogan, Mark Borning, and Michael Schmeink. Unobservable surfing on the world wide web: is private information retrieval an alternative to the MIX based approach? In Dingledine and Syverson [5]. LNCS 2482.
-
Dingledine and Syverson
-
-
Kesdogan, D.1
Borning, M.2
Schmeink, M.3
-
9
-
-
0031378815
-
Replication is not needed: Single database, computationally-private information retrieval
-
Eyal Kushilevitz and Rafail Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 364-373, 1997.
-
(1997)
IEEE Symposium On Foundations of Computer Science
, pp. 364-373
-
-
Kushilevitz, E.1
Ostrovsky, R.2
-
10
-
-
0034445599
-
Architectural Support for Copy and Tamper Resistant Software
-
November
-
D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell, and M. Horowitz. Architectural Support for Copy and Tamper Resistant Software. In Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems, pages 168-177, November 2000.
-
(2000)
Proceedings of the 9th International Conference On Architectural Support For Programming Languages and Operating Systems
, pp. 168-177
-
-
Lie, D.1
Thekkath, C.2
Mitchell, M.3
Lincoln, P.4
Boneh, D.5
Mitchell, J.6
Horowitz, M.7
-
11
-
-
0023984964
-
How to construct pseudo-random permutations from pseudo-random functions
-
M. Luby and C. Rackoff. How to construct pseudo-random permutations from pseudo-random functions. SIAM Journal on Computing, 17(2):373-386, 1988.
-
(1988)
SIAM Journal On Computing
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
13
-
-
0003064824
-
On the construction of pseudorandom permutations: Luby-Rackoff revisited
-
Moni Naor and Omer Reingold. On the construction of pseudorandom permutations: Luby-Rackoff revisited. Journal of Cryptology, 12(1):29-66, 1999.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 29-66
-
-
Naor, M.1
Reingold, O.2
-
15
-
-
35248853456
-
Luby-Rackoff: 7 rounds are enough for security
-
Springer-Verlag, Oct
-
Jacques Patarin. Luby-Rackoff: 7 rounds are enough for security. In Advances in Cryptology-CRYPTO 2003, pages 513-529. Springer-Verlag, Oct 2003.
-
(2003)
Advances In Cryptology-CRYPTO 2003
, pp. 513-529
-
-
Patarin, J.1
-
17
-
-
0033293553
-
Building a high-performance, programmable secure coprocessor
-
Sean W. Smith and Steve Weingart. Building a high-performance, programmable secure coprocessor. Computer Networks, 31:831-860, 1999.
-
(1999)
Computer Networks
, vol.31
, pp. 831-860
-
-
Smith, S.W.1
Weingart, S.2
-
18
-
-
0034809926
-
Practical server privacy using secure coprocessors
-
Special Issue on End-to-End Security
-
S.W. Smith and D. Safford. Practical server privacy using secure coprocessors. IBM Systems Journal, 40(3), 2001. (Special Issue on End-to-End Security).
-
(2001)
IBM Systems Journal
, vol.40
, Issue.3
-
-
Smith, S.W.1
Safford, D.2
-
19
-
-
0003584029
-
-
National Institute Of Standards and Technology, FIPS PUB 140-1
-
National Institute Of Standards and Technology. Security requirements for cryptographic modules. http://csrc.nist.gov/publications/fips/fips140-1/fips1401.htm, Jan 1994. FIPS PUB 140-1.
-
(1994)
Security requirements for cryptographic modules
-
-
-
20
-
-
1142280988
-
AEGIS: Architecture for tamper-evident and tamper-resistant processing
-
ACM Press
-
G. Edward Suh, Dwaine Clarke, Blaise Gassend, Marten van Dijk, and Srinivas Devadas. AEGIS: architecture for tamper-evident and tamper-resistant processing. In Proceedings of the 17th annual international conference on Supercomputing, pages 160-171. ACM Press, 2003.
-
(2003)
Proceedings of the 17th Annual International Conference On Supercomputing
, pp. 160-171
-
-
Edward Suh, G.1
Clarke, D.2
Gassend, B.3
van Dijk, M.4
Devadas, S.5
-
21
-
-
0000648555
-
A permutation network
-
Jan
-
Abraham Waksman. A permutation network. Journal of the ACM, 15(1):159-163, Jan 1968.
-
(1968)
Journal of the ACM
, vol.15
, Issue.1
, pp. 159-163
-
-
Waksman, A.1
-
22
-
-
0004196480
-
-
PhD thesis, Carnegie Mellon University
-
Bennet S. Yee. Using Secure Coprocessors. PhD thesis, Carnegie Mellon University, 1994.
-
(1994)
Using Secure Coprocessors
-
-
Yee, B.S.1
|