Sciweavers

213 search results - page 32 / 43
» Can Homomorphic Encryption be Practical
Sort
View
SIAMCOMP
2011
13 years 1 months ago
Black-Box Constructions of Protocols for Secure Computation
In this paper, we study the question of whether or not it is possible to construct protocols for general secure computation in the setting of malicious adversaries and no honest m...
Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yeh...
ICDT
2007
ACM
107views Database» more  ICDT 2007»
14 years 26 days ago
Some Algorithmic Improvements for the Containment Problem of Conjunctive Queries with Negation
Query containment is a fundamental problem of databases. Given two queries q1 and q2, it asks whether the set of answers to q1 is included in the set of answers to q2 for any datab...
Michel Leclère, Marie-Laure Mugnier
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 8 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
CTRSA
2003
Springer
105views Cryptology» more  CTRSA 2003»
13 years 12 months ago
Forward-Security in Private-Key Cryptography
This paper provides a comprehensive treatment of forward-security in the context of sharedkey based cryptographic primitives, as a practical means to mitigate the damage caused by...
Mihir Bellare, Bennet S. Yee
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 27 days ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak