Sciweavers

213 search results - page 14 / 43
» Can Homomorphic Encryption be Practical
Sort
View
CORR
2010
Springer
151views Education» more  CORR 2010»
13 years 9 months ago
How to prevent type-flaw attacks on security protocols under algebraic properties
In this paper, we prove that type-tagging prevents type-flaw attacks on security protocols that use the Exclusive-OR operator as our main contribution. Our proof method is general ...
Sreekanth Malladi, Pascal Lafourcade
CMS
2011
229views Communications» more  CMS 2011»
12 years 9 months ago
Twin Clouds: Secure Cloud Computing with Low Latency - (Full Version)
Abstract. Cloud computing promises a cost effective enabling technology to outsource storage and massively parallel computations. However, existing approaches for provably secure ...
Sven Bugiel, Stefan Nürnberger, Ahmad-Reza Sa...
COCO
2007
Springer
111views Algorithms» more  COCO 2007»
14 years 1 months ago
Efficient Arguments without Short PCPs
Current constructions of efficient argument systems combine a short (polynomial size) PCP with a cryptographic hashing technique. We suggest an alternative approach for this probl...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky
TCC
2012
Springer
240views Cryptology» more  TCC 2012»
12 years 5 months ago
Computing on Authenticated Data
In tandem with recent progress on computing on encrypted data via fully homomorphic encryption, we present a framework for computing on authenticated data via the notion of slight...
Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohe...
CCS
2005
ACM
14 years 3 months ago
Applications of secure electronic voting to automated privacy-preserving troubleshooting
Recent work [27, 15] introduced a novel peer-to-peer application that leverages content sharing and aggregation among the peers to diagnose misconfigurations on a desktop PC. Thi...
Qiang Huang, David Jao, Helen J. Wang