Sciweavers

213 search results - page 26 / 43
» Can Homomorphic Encryption be Practical
Sort
View
EUROCRYPT
2010
Springer
14 years 4 days ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
DCC
2007
IEEE
14 years 7 months ago
On Compression of Encrypted Video
We consider video sequences that have been encrypted uncompressed. Since encryption masks the source, traditional data compression algorithms are rendered ineffective. However, it...
Daniel Schonberg, Chuohao Yeo, Stark C. Draper, Ka...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
ACNS
2008
Springer
94views Cryptology» more  ACNS 2008»
14 years 1 months ago
Restricted Queries over an Encrypted Index with Applications to Regulatory Compliance
Compliance storage is an increasingly important area for businesses faced with a myriad of new document retention regulations. Today, businesses have turned to Write-One Read Many ...
Nikita Borisov, Soumyadeb Mitra
ASIACRYPT
2007
Springer
14 years 1 months ago
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Spring...
Matthew Green, Susan Hohenberger