Sciweavers

221 search results - page 4 / 45
» Computing arbitrary functions of encrypted data
Sort
View
SP
2000
IEEE
117views Security Privacy» more  SP 2000»
13 years 12 months ago
Practical Techniques for Searches on Encrypted Data
It is desirable to store data on data storage servers such as mail servers and file servers in encrypted form to reduce security and privacy risks. But this usually implies that ...
Dawn Xiaodong Song, David Wagner, Adrian Perrig
IACR
2011
88views more  IACR 2011»
12 years 7 months ago
Targeted Malleability: Homomorphic Encryption for Restricted Computations
We put forward the notion of targeted malleability: given a homomorphic encryption scheme, in various scenarios we would like to restrict the homomorphic computations one can perf...
Dan Boneh, Gil Segev, Brent Waters
BIRTHDAY
2008
Springer
13 years 9 months ago
The Church-Turing Thesis over Arbitrary Domains
The Church-Turing Thesis has been the subject of many variations and interpretations over the years. Specifically, there are versions that refer only to functions over the natural ...
Udi Boker, Nachum Dershowitz
ASAP
2003
IEEE
124views Hardware» more  ASAP 2003»
14 years 27 days ago
Arbitrary Bit Permutations in One or Two Cycles
Symmetric-key block ciphers encrypt data, providing data confidentiality over the public Internet. For inter-operability reasons, it is desirable to support a variety of symmetric...
Zhijie Shi, Xiao Yang, Ruby B. Lee
AMC
2007
124views more  AMC 2007»
13 years 7 months ago
Applying evolutionary computation methods for the cryptanalysis of Feistel ciphers
In this contribution instances of a problem introduced by the differential cryptanalysis of Feistel cryptosystems are formulated as optimization tasks. The performance of Evoluti...
E. C. Laskari, Gerasimos C. Meletiou, Yannis C. St...