Sciweavers

213 search results - page 5 / 43
» Can Homomorphic Encryption be Practical
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Efficient Receipt-Free Voting Based on Homomorphic Encryption
Voting schemes that provide receipt-freeness prevent voters from proving their cast vote, and hence thwart vote-buying and coercion. We analyze the security of the multi-authority ...
Martin Hirt, Kazue Sako
ACNS
2005
Springer
84views Cryptology» more  ACNS 2005»
14 years 27 days ago
Non-interactive Zero-Knowledge Arguments for Voting
Abstract. In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends it in to the authorities that tally the votes. If voters can send in arbitrary ...
Jens Groth
DBSEC
2006
134views Database» more  DBSEC 2006»
13 years 8 months ago
Aggregation Queries in the Database-As-a-Service Model
In the Database-As-a-Service (DAS) model, clients store their database contents at servers belonging to potentially untrusted service providers. To maintain data confidentiality, ...
Einar Mykletun, Gene Tsudik
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 9 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
FC
2010
Springer
196views Cryptology» more  FC 2010»
13 years 11 months ago
Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis
Abstract. For the homomorphic Paillier cryptosystem we construct a protocol for secure modulo reduction, that on input of an encryption x with x of bit length x and a public ‘mod...
Jorge Guajardo, Bart Mennink, Berry Schoenmakers