Sciweavers

570 search results - page 101 / 114
» Black-box constructions for secure computation
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
ASIACRYPT
2007
Springer
14 years 2 months ago
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Spring...
Matthew Green, Susan Hohenberger
SCN
2010
Springer
187views Communications» more  SCN 2010»
13 years 6 months ago
Searching Keywords with Wildcards on Encrypted Data
Abstract. A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption ke...
Saeed Sedghi, Peter van Liesdonk, Svetla Nikova, P...
EGC
2005
Springer
14 years 1 months ago
HotGrid: Graduated Access to Grid-Based Science Gateways
Abstract. We describe the idea of a Science Gateway, an applicationspecific task wrapped as a web service, and some examples of these that are being implemented on the US TeraGrid...
Roy Williams, Conrad Steenberg, Julian J. Bunn
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
Homomorphic encryption (HE) schemes enable computing functions on encrypted data, by means of a public Eval procedure that can be applied to ciphertexts. But the evaluated ciphert...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan