Sciweavers

213 search results - page 10 / 43
» Can Homomorphic Encryption be Practical
Sort
View
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
ECCC
2007
144views more  ECCC 2007»
13 years 7 months ago
Algebraic Lower Bounds for Computing on Encrypted Data
In cryptography, there has been tremendous success in building primitives out of homomorphic semantically-secure encryption schemes, using homomorphic properties in a blackbox way...
Rafail Ostrovsky, William E. Skeith III
FC
2004
Springer
105views Cryptology» more  FC 2004»
14 years 22 days ago
Secure Generalized Vickrey Auction without Third-party Servers
This paper presents a secure Generalized Vickrey Auction (GVA) scheme that does not require third-party servers, i.e., the scheme is executed only by an auctioneer and bidders. Com...
Makoto Yokoo, Koutarou Suzuki
CCS
2010
ACM
14 years 2 months ago
Practical ID-based encryption for wireless sensor network
In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity...
Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng...
ACNS
2010
Springer
114views Cryptology» more  ACNS 2010»
13 years 10 months ago
Two New Efficient PIR-Writing Protocols
Assume that a client outsources his database to a remote storage-provider (the server), so that for privacy reasons, the client's database is encrypted by his secret key. Duri...
Helger Lipmaa, Bingsheng Zhang