Littérature scientifique sur le sujet « Garbled Circuit Protocol »
Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres
Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Garbled Circuit Protocol ».
À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.
Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.
Articles de revues sur le sujet "Garbled Circuit Protocol"
Ding, Hangchao, Han Jiang et Qiuliang Xu. « Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE ». Security and Communication Networks 2021 (8 septembre 2021) : 1–15. http://dx.doi.org/10.1155/2021/9974604.
Texte intégralFang, Xin, Stratis Ioannidis et Miriam Leeser. « SIFO : Secure Computational Infrastructure Using FPGA Overlays ». International Journal of Reconfigurable Computing 2019 (6 décembre 2019) : 1–18. http://dx.doi.org/10.1155/2019/1439763.
Texte intégralSancho, Jorge, José García et Álvaro Alesanco. « Oblivious Inspection : On the Confrontation between System Security and Data Privacy at Domain Boundaries ». Security and Communication Networks 2020 (22 septembre 2020) : 1–9. http://dx.doi.org/10.1155/2020/8856379.
Texte intégralLi, Mengxing, Quan Feng, Jian Zhao, Mei Yang, Lijun Kang et Lili Wu. « Minutiae Matching with Privacy Protection Based on the Combination of Garbled Circuit and Homomorphic Encryption ». Scientific World Journal 2014 (2014) : 1–13. http://dx.doi.org/10.1155/2014/525387.
Texte intégralMohassel, Payman, Mike Rosulek et Ni Trieu. « Practical Privacy-Preserving K-means Clustering ». Proceedings on Privacy Enhancing Technologies 2020, no 4 (1 octobre 2020) : 414–33. http://dx.doi.org/10.2478/popets-2020-0080.
Texte intégralTueno, Anselme, Florian Kerschbaum et Stefan Katzenbeisser. « Private Evaluation of Decision Trees using Sublinear Cost ». Proceedings on Privacy Enhancing Technologies 2019, no 1 (1 janvier 2019) : 266–86. http://dx.doi.org/10.2478/popets-2019-0015.
Texte intégralKiss, Ágnes, Jian Liu, Thomas Schneider, N. Asokan et Benny Pinkas. « Private Set Intersection for Unequal Set Sizes with Mobile Applications ». Proceedings on Privacy Enhancing Technologies 2017, no 4 (1 octobre 2017) : 177–97. http://dx.doi.org/10.1515/popets-2017-0044.
Texte intégralRiazi, M. Sadegh, Ebrahim M. Songhori, Ahmad-Reza Sadeghi, Thomas Schneider et Farinaz Koushanfar. « Toward Practical Secure Stable Matching ». Proceedings on Privacy Enhancing Technologies 2017, no 1 (1 janvier 2017) : 62–78. http://dx.doi.org/10.1515/popets-2017-0005.
Texte intégralKim, Yong-Ki, Hyeong-Jin Kim, Hyunjo Lee et Jae-Woo Chang. « Privacy-preserving parallel kNN classification algorithm using index-based filtering in cloud computing ». PLOS ONE 17, no 5 (5 mai 2022) : e0267908. http://dx.doi.org/10.1371/journal.pone.0267908.
Texte intégralHuang, Junxin, Yuchuan Luo, Ming Xu, Bowen Hu et Jian Long. « pShare : Privacy-Preserving Ride-Sharing System with Minimum-Detouring Route ». Applied Sciences 12, no 2 (14 janvier 2022) : 842. http://dx.doi.org/10.3390/app12020842.
Texte intégralThèses sur le sujet "Garbled Circuit Protocol"
MOLTENI, MARIA CHIARA. « ON THE SECURITY OF CRYPTOGRAPHIC CIRCUITS:PROTECTION AGAINST PROBING ATTACKS AND PERFORMANCE IMPROVEMENT OF GARBLED CIRCUITS ». Doctoral thesis, Università degli Studi di Milano, 2022. http://hdl.handle.net/2434/920426.
Texte intégralSabt, Mohamed. « Outsmarting smartphones : trust based on provable security and hardware primitives in smartphones architectures ». Thesis, Compiègne, 2016. http://www.theses.fr/2016COMP2320.
Texte intégralThe landscape of mobile devices has been changed with the introduction of smartphones. Sincetheir advent, smartphones have become almost vital in the modern world. This has spurred many service providers to propose access to their services via mobile applications. Despite such big success, the use of smartphones for sensitive applications has not become widely popular. The reason behind this is that users, being increasingly aware about security, do not trust their smartphones to protect sensitive applications from attackers. The goal of this thesis is to strengthen users trust in their devices. We cover this trust problem with two complementary approaches: provable security and hardware primitives. In the first part, our goal is to demonstrate the limits of the existing technologies in smartphones architectures. To this end, we analyze two widely deployed systems in which careful design was applied in order to enforce their security guarantee: the Android KeyStore, which is the component shielding users cryptographic keys in Android smartphones, and the family of Secure Channel Protocols (SCPs) defined by the GlobalPlatform consortium. Our study relies on the paradigm of provable security. Despite being perceived as rather theoretical and abstract, we show that this tool can be handily used for real-world systems to find security vulnerabilities. This shows the important role that can play provable security for trust by being able to formally prove the absence of security flaws or to identify them if they exist. The second part focuses on complex systems that cannot cost-effectively be formally verified. We begin by investigating the dual-execution-environment approach. Then, we consider the case when this approach is built upon some particular hardware primitives, namely the ARM TrustZone, to construct the so-called Trusted Execution Environment (TEE). Finally, we explore two solutions addressing some of the TEE limitations. First, we propose a new TEE architecture that protects its sensitive data even when the secure kernel gets compromised. This relieves service providers of fully trusting the TEE issuer. Second, we provide a solution in which TEE is used not only for execution protection, but also to guarantee more elaborated security properties (i.e. self-protection and self-healing) to a complex software system like an OS kernel
Chapitres de livres sur le sujet "Garbled Circuit Protocol"
Schneider, Thomas. « Hardware-Assisted Garbled Circuit Protocols ». Dans Engineering Secure Two-Party Computation Protocols, 51–84. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30042-4_4.
Texte intégralActes de conférences sur le sujet "Garbled Circuit Protocol"
Emejeamara, Uchechukwu, Udochukwu Nwoduh et Andrew Madu. « Unique Software Engineering Techniques : Panacea for Threat Complexities in Secure Multiparty Computation (MPC) with Big Data ». Dans 9th International Conference on Natural Language Processing (NLP 2020). AIRCC Publishing Corporation, 2020. http://dx.doi.org/10.5121/csit.2020.101413.
Texte intégralLuo, Ying, Sen-ching Samson Cheung, Tommaso Pignata, Riccardo Lazzeretti et Mauro Barni. « An efficient protocol for private iris-code matching by means of garbled circuits ». Dans 2012 19th IEEE International Conference on Image Processing (ICIP 2012). IEEE, 2012. http://dx.doi.org/10.1109/icip.2012.6467444.
Texte intégralKim, Hyeong-Il, Young-sung Shin, Hyeong-Jin Kim et Jae-Woo Chang. « Efficient and secure top-k query processing algorithm using garbled circuit based secure protocols on outsourced databases ». Dans EDB : 2016 International Conference on Emerging Databases. New York, NY, USA : ACM, 2016. http://dx.doi.org/10.1145/3007818.3007842.
Texte intégral