Sciweavers

213 search results - page 9 / 43
» Can Homomorphic Encryption be Practical
Sort
View
INFORMATICALT
2006
177views more  INFORMATICALT 2006»
13 years 7 months ago
Cryptanalysis and Improvement of Practical Convertible Authenticated Encryption Schemes Using Self-Certified Public Keys
A convertible authenticated encryption scheme allows a specified recipient to recover and verify a message simultaneously. Moreover the recipient can prove the dishonesty of the se...
Zuhua Shao
DBSEC
2003
149views Database» more  DBSEC 2003»
13 years 8 months ago
Anti-Tamper Databases: Querying Encrypted Databases
With mobile computing and powerful laptops, databases with sensitive data can be physically retrieved by malicious users who can employ techniques that were not previously thought...
Gultekin Özsoyoglu, David A. Singer, Sun S. C...
INFOCOM
2009
IEEE
14 years 2 months ago
An Efficient Privacy-Preserving Scheme against Traffic Analysis Attacks in Network Coding
— Privacy threat is one of the critical issues in network coding, where attacks such as traffic analysis can be easily launched by a malicious adversary once enough encoded packe...
Yanfei Fan, Yixin Jiang, Haojin Zhu, Xuemin Shen
EUROCRYPT
2009
Springer
14 years 8 months ago
Practical Chosen Ciphertext Secure Encryption from Factoring
We propose a practical public-key encryption scheme whose security against chosen-ciphertext attacks can be reduced in the standard model to the assumption that factoring is intrac...
Dennis Hofheinz, Eike Kiltz
FC
2004
Springer
112views Cryptology» more  FC 2004»
14 years 22 days ago
The Vector-Ballot e-Voting Approach
Looking at current cryptographic-based e-voting protocols, one can distinguish three basic design paradigms (or approaches): (a) Mix-Networks based, (b) Homomorphic Encryption base...
Aggelos Kiayias, Moti Yung