• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 5,823
Next 10 →

Private Information Retrieval

by Benny Chor, et al.
"... We describe schemes that enable a user to access k replicated copies of a database ( k * 2) and privately retrieve informationstored in the database. This means that each individual database gets no information on the identity of the item retrieved by the user. For a single database, achieving thi ..."
Abstract - Cited by 558 (14 self) - Add to MetaCart
We describe schemes that enable a user to access k replicated copies of a database ( k * 2) and privately retrieve informationstored in the database. This means that each individual database gets no information on the identity of the item retrieved by the user. For a single database, achieving

Reaching Agreement in the Presence of Faults

by M. Pease, R. Shostak, L. Lamport - JOURNAL OF THE ACM , 1980
"... The problem addressed here concerns a set of isolated processors, some unknown subset of which may be faulty, that communicate only by means of two-party messages. Each nonfaulty processor has a private value of reformation that must be communicated to each other nonfanlty processor. Nonfaulty proc ..."
Abstract - Cited by 653 (8 self) - Add to MetaCart
The problem addressed here concerns a set of isolated processors, some unknown subset of which may be faulty, that communicate only by means of two-party messages. Each nonfaulty processor has a private value of reformation that must be communicated to each other nonfanlty processor. Nonfaulty

New directions in cryptography.

by Whitfield Diffie , Martin E Hellman - IEEE Trans. Inf. Theory, , 1976
"... Abstract Two kinds of contemporary developments in cryp-communications over an insecure channel order to use cryptogtography are examined. Widening applications of teleprocess-raphy to insure privacy, however, it currently necessary for the ing have given rise to a need for new types of cryptograph ..."
Abstract - Cited by 3542 (7 self) - Add to MetaCart
of cryptographic communicating parties to share a key which is known to no systems, which minimize the need for secure key distribution one else. This is done by sending the key in advance over some channels and supply the equivalent of a written signature. This secure channel such a private courier or registered

Systems Competition and Network Effects

by Michael L. Katz, Carl Shapiro - JOURNAL OF ECONOMIC PERSPECTIVES—VOLUME 8, NUMBER 2—SPRING 1994—PAGES 93–115 , 1994
"... Many products have little or no value in isolation, but generate value when combined with others. Examples include: nuts and bolts, which together provide fastening services; home audio or video components and programming, which together provide entertainment services; automobiles, repair parts and ..."
Abstract - Cited by 544 (6 self) - Add to MetaCart
and service, which together provide transportation services; facsimile machines and their associated communications protocols, which together provide fax services; automatic teller machines and ATM cards, which together provide transaction services; camera bodies and lenses, which together provide

K-theory for operator algebras

by Bruce Blackadar - Mathematical Sciences Research Institute Publications , 1998
"... p. XII line-5: since p. 1-2: I blew this simple formula: should be α = −〈ξ, η〉/〈η, η〉. p. 2 I.1.1.4: The Riesz-Fischer Theorem is often stated this way today, but neither Riesz nor Fischer (who worked independently) phrased it in terms of completeness of the orthogonal system {e int}. If [a, b] is a ..."
Abstract - Cited by 558 (0 self) - Add to MetaCart
is nonseparable. In fact, I. Farah (private communication) has shown that a Hilbert space of dimension 2ℵ0 has a dense subspace which does not contain any uncountable orthonormal set. A similar example was obtained by Dixmier [Dix53]. p. 8-9 I.2.4.3(i): Some of the statements on p. 9 can be false if the measure

The inductive approach to verifying cryptographic protocols

by Lawrence C. Paulson - Journal of Computer Security , 1998
"... Informal arguments that cryptographic protocols are secure can be made rigorous using inductive definitions. The approach is based on ordinary predicate calculus and copes with infinite-state systems. Proofs are generated using Isabelle/HOL. The human effort required to analyze a protocol can be as ..."
Abstract - Cited by 480 (29 self) - Add to MetaCart
be as little as a week or two, yielding a proof script that takes a few minutes to run. Protocols are inductively defined as sets of traces. A trace is a list of communication events, perhaps comprising many interleaved protocol runs. Protocol descriptions incorporate attacks and accidental losses. The model

private communication

by Hyunyong Lee, Akihiro Nakao, Jongwon Kim
"... Information ..."
Abstract - Cited by 329 (8 self) - Add to MetaCart
Information

Anonymous connections and onion routing

by Michael G. Reed, Paul F. Syverson, David M. Goldschlag - IEEE Journal on Selected Areas in Communications , 1998
"... Abstract—Onion routing is an infrastructure for private communication over a public network. It provides anonymous connections that are strongly resistant to both eavesdropping and traffic analysis. Onion routing’s anonymous connections are bidirectional, near real-time, and can be used anywhere a s ..."
Abstract - Cited by 368 (18 self) - Add to MetaCart
Abstract—Onion routing is an infrastructure for private communication over a public network. It provides anonymous connections that are strongly resistant to both eavesdropping and traffic analysis. Onion routing’s anonymous connections are bidirectional, near real-time, and can be used anywhere a

Computationally Manageable Combinatorial Auctions

by Michael H. Rothkopf, Aleksandar Pekec, Ronald M. Harstad , 1998
"... There is interest in designing simultaneous auctions for situations in which the value of assets to a bidder depends upon which other assets he or she wins. In such cases, bidders may well wish to submit bids for combinations of assets. When this is allowed, the problem of determining the revenue ma ..."
Abstract - Cited by 345 (1 self) - Add to MetaCart
sell many assets simultaneously. Often these assets, like U.S. treasury bills, are interchangeable. However, sometimes the assets and the bids for them are distinct. This happens frequently, as in the U.S. Department of the Interior's simultaneous sales of off-shore oil leases, in some private

Computationally private information retrieval with polylogarithmic communication

by Christian Cachin, Silvio Micali, Markus Stadler - Advances in Cryptology—EUROCRYPT ’99 , 1999
"... We present a single-database computationally private information retrieval scheme with polylogarithmic communication complexity. Our construction is based on a new, but reasonable intractability assumption, which we call the Φ-Hiding Assumption (ΦHA): essentially the difficulty of deciding whether a ..."
Abstract - Cited by 256 (2 self) - Add to MetaCart
We present a single-database computationally private information retrieval scheme with polylogarithmic communication complexity. Our construction is based on a new, but reasonable intractability assumption, which we call the Φ-Hiding Assumption (ΦHA): essentially the difficulty of deciding whether
Next 10 →
Results 1 - 10 of 5,823
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University