Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Browse by topic Browse by titles Authors Reviewers Browse by issue Browse Help
Search
  De Santis, Alfredo Add to Alert Profile  
 
Options:
Date Reviewed  
  1 - 5 of 5 reviews    
  A triadic closure and homophily-based recommendation system for online social networks
Carullo G., Castiglione A., De Santis A., Palmieri F. World Wide Web 18(6): 1579-1601, 2015.  Type: Article

Social networks are transforming the way people interact with each other. Not only do general-purpose social networks like Facebook, LinkedIn, and Twitter shape day-to-day communications among people, but enterprises and organizations ...
...
Apr 12 2016  
  Provably-secure time-bound hierarchical key assignment schemes
Ateniese G., De Santis A., Ferrara A., Masucci B. Journal of Cryptology 25(2): 243-270, 2012.  Type: Article

A hierarchical key assignment scheme is an algorithm for assigning cryptographic keys to users. Consider a set of users that needs to communicate securely. Using the assigned secret key and public information, a user should be able to ...
...
Oct 1 2012  
  Fully dynamic secret sharing schemes
Blundo C., Cresti A., De Santis A., Vaccaro U. Theoretical Computer Science 165(2): 407-440, 1996.  Type: Article

A secret sharing scheme allows a secret to be divided among a set P of participants so that only qualified subsets of P can reconstruct the secret by pooling their information, but any nonqualified...
...
Oct 1 1997  
  Tight upper and lower bounds on the path length of binary trees
De Santis A., Persiano G. SIAM Journal on Computing 23(1): 12-23, 1994.  Type: Article

The external path length of a binary search tree of N items is the sum of the lengths of the paths from the root to the ( N + 1 ) external nodes. Since all unsuccessful searches in a binary search ...
...
Aug 1 1995  
  Noninteractive zero-knowledge
Blum M., De Santis A., Micali S., Persiano G. SIAM Journal on Computing 20(6): 1084-1118, 1991.  Type: Article

In the last few years, so-called interactive zero-knowledge proof systems (ZKPSs) have been invented and successfully applied for both theoretical and practical (mainly cryptographic) purposes. Such systems check whether a word ...
Jan 1 1993  

   
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy