• No results found

[PDF] Top 20 More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting

Has 10000 "More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting" found on our website. Below are the top 20 most common "More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting".

More  is  Less:  Perfectly  Secure  Oblivious  Algorithms  in  the  Multi-Server  Setting

More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting

... replace oblivious sorting, which costs O(n log n) time on an array of length n, with cheaper, linear-time ...computationally secure hierarchical ORAM. Prior single-server ORAM schemes are built from ... See full document

30

Perfectly  Secure  Oblivious  RAM  with  Sublinear  Bandwidth  Overhead

Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead

... Position Map All known ORAM schemes need to maintain a position map of size O (N ) that keeps track of the ordering of elements inside the ORAM data structure on the server. For the sake of simplicity we will ... See full document

26

Secure   and  Oblivious  Maximum  Bipartite  Matching  Size  Algorithm  with  Applications  to  Secure  Fingerprint  Identification

Secure and Oblivious Maximum Bipartite Matching Size Algorithm with Applications to Secure Fingerprint Identification

... our algorithms using a data-independent sequence of instructions consisting of Boolean and integer operations, which have known Boolean circuit ...the multi-party setting (such as Shamir’s secret ... See full document

24

OPAQUE:  An  Asymmetric  PAKE  Protocol  Secure  Against  Pre-Computation  Attacks

OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-Computation Attacks

... are secure as aPAKE’s but are also secure against pre-computation ...an Oblivious PRF as a main ...protocol secure against KCI ...for server and client, respectively (including a ... See full document

61

Smart Card-Based Secure Authentication Protocol in Multi-Server IoT Environment

Smart Card-Based Secure Authentication Protocol in Multi-Server IoT Environment

... the multi-server architecture has been utilized to manage this scenario ...a multi-server IoT environment, a user can manage and receive information collected by a sensor by connecting to a ... See full document

17

Octopus ORAM: An Oblivious RAM with Communication and Server Storage Efficiency

Octopus ORAM: An Oblivious RAM with Communication and Server Storage Efficiency

... high computational cost and the requirement on large data block size. Moataz et al. proposed C-ORAM [25], which claims to also achieve O(1) bandwidth-blowup and meanwhile significantly reduces the computational cost of ... See full document

18

Is less more? A preliminary investigation of the number of response categories in self-reported pain

Is less more? A preliminary investigation of the number of response categories in self-reported pain

... Our results highlight the need for investigations regarding pain perception and self-report. Though it is common in pain assessment to present items with eleven categories or more, it is an empirical question ... See full document

10

Generic  Construction  of  UC-Secure  Oblivious  Transfer

Generic Construction of UC-Secure Oblivious Transfer

... the server using the Hash value, the user can then use his projective hash value to recover a word near a valid encoding for the required entry, and then decoding using the Error Correcting Code as the remaining ... See full document

21

Design of a Secure Mutually Authenticated Key-Agreement Protocol for Multi-server Architecture

Design of a Secure Mutually Authenticated Key-Agreement Protocol for Multi-server Architecture

... three-factor multi-server authenticated key agreement ...to server spoofing attacks, stolen smartcard attacks, user impersonation attacks, denial-of-service attacks and session-key ...and ... See full document

10

Analysis of an unconditionally secure distributed oblivious transfer

Analysis of an unconditionally secure distributed oblivious transfer

... the oblivious transfer ...each server. Then, in the oblivious transfer phase, the receiver needs to communicate with at least k servers in order to obtain the desired secret, where k < ... See full document

5

Feasibility   and  Infeasibility  of  Secure  Computation  with  Malicious  PUFs

Feasibility and Infeasibility of Secure Computation with Malicious PUFs

... Our ideal functionality allows corrupted parties to create PUFs having behavior specified by an arbitrary circuit C. (Of course, if the attacker is limited to running in polynomial time then C must have polynomial size; ... See full document

21

Web Solution using More Secure Apache HTTP Server with the Concept of Full Virtualization

Web Solution using More Secure Apache HTTP Server with the Concept of Full Virtualization

... Web server application in use .The package of Apache web server is httpd ,Daemons –httpd and the configuration file for the apache server is: ...DNS server have correctly setup and the ... See full document

6

Gravity with more or less gauging

Gravity with more or less gauging

... two less canonical variables, due to the condition of unimod- ularity of the four-metric, which we use to eliminate the lapse and the associated ...one less primary constraint than in Einstein gravity, ... See full document

25

Capital theory: Less is more

Capital theory: Less is more

... A salient feature of our analysis is the tendency towards uniformity in the eigenvalue distribution across countries and over time. Such a typical finding could be viewed as a manifestation of technological ... See full document

25

Less Grammar, More Features

Less Grammar, More Features

... is more likely to depend on modifiers such as adjectives, which are typically present in the middle of ...2012). More- over, the Stanford Sentiment Treebank is unique in that each constituent was annotated ... See full document

10

More  Rounds,  Less  Security?

More Rounds, Less Security?

... For ciphers that consist of identical rounds, we recalled an unpublished obser- vation by Dunkelman, which was later rediscovered by Wang et al. They noted that one output has been evaluated, any subsequent input-output ... See full document

22

More for the many, less for the few

More for the many, less for the few

... Aspiration was, as we have seen, a key term of Cameronism (who made frequent references to Britain being an ‘Aspiration Nation’) and was also a key word used in 2016 by the more Blairite candidates for Labour ... See full document

10

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment

Secure Smart Card Based Remote User Authentication Scheme for Multi-server Environment

... In this section, we propose an efficient multi-server password authenticated key agreement scheme using smart cards. There are three kinds of participants in our protocol: users, servers and a registration ... See full document

7

Combining  Secret  Sharing   and  Garbled  Circuits  for  Efficient  Private  IEEE 754  Floating-Point  Computations

Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations

... The circuits used in our protocol suite are listed and described in Table 1. We list circuit sizes as well as the number of garbled tables batches sent during one evaluation of the circuit. The circuits were compiled on ... See full document

20

Multi-Client  Oblivious  RAM  secure  against  Malicious  Servers

Multi-Client Oblivious RAM secure against Malicious Servers

... the server behaves honestly, then all caches will contain the same blocks and be in the same state anyway, so a single cache can save some communication and ...malicious server, one must be careful in this ... See full document

23

Show all 10000 documents...