Sciweavers

213 search results - page 20 / 43
» Can Homomorphic Encryption be Practical
Sort
View
PKC
2010
Springer
161views Cryptology» more  PKC 2010»
13 years 9 months ago
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model
ded abstract of this paper appears in 13th International Conference on Practice and Theory in Public Key Cryptography (PKC) 2010, Lecture Notes in Computer Science Vol. ?, P. Nguye...
Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Vi...
CCS
2010
ACM
13 years 7 months ago
On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption
A communication channel from an honest sender A to an honest receiver B can be described as a system with three interfaces labeled A, B, and E (the adversary), respectively, where...
Ueli Maurer, Björn Tackmann
PAISI
2010
Springer
13 years 5 months ago
Efficient Privacy Preserving K-Means Clustering
Abstract. This paper introduces an efficient privacy-preserving protocol for distributed K-means clustering over an arbitrary partitioned data, shared among N parties. Clustering i...
Maneesh Upmanyu, Anoop M. Namboodiri, Kannan Srina...
TCC
2004
Springer
134views Cryptology» more  TCC 2004»
14 years 21 days ago
A Universally Composable Mix-Net
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute and decrypt ciphertexts, and re-encryption shuffles which permute and re-encrypt c...
Douglas Wikström
IJISEC
2010
159views more  IJISEC 2010»
13 years 4 months ago
A generalization of Paillier's public-key system with applications to electronic voting
We propose a generalization of Paillier's probabilistic public key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme e...
Ivan Damgård, Mads Jurik, Jesper Buus Nielse...