Sciweavers

213 search results - page 21 / 43
» Can Homomorphic Encryption be Practical
Sort
View
ADC
2007
Springer
107views Database» more  ADC 2007»
14 years 1 months ago
A Processing Model for the Optimal Querying of Encrypted XML Documents in XQuery
XQuery is a powerful and convenient language that is designed for querying the data in XML documents. In this paper, we address how to optimally query encrypted XML documents usin...
Tao-Ku Chang, Gwan-Hwan Hwang
ASIACRYPT
2000
Springer
13 years 11 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
NDSS
2005
IEEE
14 years 28 days ago
Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage
In 1998, Blaze, Bleumer, and Strauss proposed an application called atomic proxy re-encryption, in which a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for...
Giuseppe Ateniese, Kevin Fu, Matthew Green, Susan ...
EUROCRYPT
2011
Springer
12 years 10 months ago
Semi-homomorphic Encryption and Multiparty Computation
An additively-homomorphic encryption scheme enables us to compute linear functions of an encrypted input by manipulating only the ciphertexts. We define the relaxed notion of a se...
Rikke Bendlin, Ivan Damgård, Claudio Orlandi...
SIGMOD
2010
ACM
236views Database» more  SIGMOD 2010»
14 years 5 days ago
Differentially private aggregation of distributed time-series with transformation and encryption
We propose PASTE, the first differentially private aggregation algorithms for distributed time-series data that offer good practical utility without any trusted server. PASTE add...
Vibhor Rastogi, Suman Nath