Sciweavers

213 search results - page 17 / 43
» Can Homomorphic Encryption be Practical
Sort
View
CRYPTO
2005
Springer
97views Cryptology» more  CRYPTO 2005»
14 years 27 days ago
Generic Transformation for Scalable Broadcast Encryption Schemes
Broadcast encryption schemes allow a message sender to broadcast an encrypted data so that only legitimate receivers decrypt it. Because of the intrinsic nature of one-to-many comm...
Jung Yeon Hwang, Dong Hoon Lee, Jongin Lim
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 21 days ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
CRYPTO
2003
Springer
111views Cryptology» more  CRYPTO 2003»
14 years 17 days ago
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication
In this paper we present a very practical ciphertext-only cryptanalysis of GSM (Global System for Mobile communications) encrypted communication, and various active attacks on the ...
Elad Barkan, Eli Biham, Nathan Keller
SP
2002
IEEE
141views Security Privacy» more  SP 2002»
13 years 7 months ago
Collaborative Filtering with Privacy
Server-based collaborative filtering systems have been very successful in e-commerce and in direct recommendation applications. In future, they have many potential applications in...
John F. Canny
CTRSA
2012
Springer
285views Cryptology» more  CTRSA 2012»
12 years 3 months ago
Plaintext-Checkable Encryption
We study the problem of searching on encrypted data, where the search is performed using a plaintext message or a keyword, rather than a message-specific trapdoor as done by state...
Sébastien Canard, Georg Fuchsbauer, Aline G...