Sciweavers

73 search results - page 9 / 15
» An Improved Construction for Universal Re-encryption
Sort
View
STOC
2003
ACM
188views Algorithms» more  STOC 2003»
14 years 8 months ago
Almost random graphs with simple hash functions
We describe a simple randomized construction for generating pairs of hash functions h1, h2 from a universe U to ranges V = [m] = {0, 1, . . . , m - 1} and W = [m] so that for ever...
Martin Dietzfelbinger, Philipp Woelfel
EUROCRYPT
2005
Springer
14 years 1 months ago
Smooth Projective Hashing and Two-Message Oblivious Transfer
We present a general framework for constructing two-message oblivious transfer protocols using a modification of Cramer and Shoup’s notion of smooth projective hashing (2002). ...
Yael Tauman Kalai
ICWL
2005
Springer
14 years 1 months ago
The Research of Mining Association Rules Between Personality and Behavior of Learner Under Web-Based Learning Environment
: Discovering the relationship between behavior and personality of learner in the web-based learning environment is a key to guide learners in the learning process. This paper prop...
Jin Du, Qinghua Zheng, Haifei Li, Wenbin Yuan
ICPP
2003
IEEE
14 years 28 days ago
Exploiting Client Caches: An Approach to Building Large Web Caches
New demands brought by the continuing growth of the Internet will be met in part by more effective and comprehensive use of caching. This paper proposes to exploit client browser ...
Yingwu Zhu, Yiming Hu
IACR
2011
196views more  IACR 2011»
12 years 7 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs