Sciweavers

322 search results - page 43 / 65
» Decryptable Searchable Encryption
Sort
View
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
ICDE
2005
IEEE
100views Database» more  ICDE 2005»
14 years 9 months ago
Configurable Security Protocols for Multi-party Data Analysis with Malicious Participants
Standard multi-party computation models assume semi-honest behavior, where the majority of participants implement protocols according to specification, an assumption not always pl...
Bradley Malin, Edoardo Airoldi, Samuel Edoho-Eket,...
CCS
2009
ACM
14 years 8 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
ICDS
2010
IEEE
14 years 2 months ago
e-Fraud Prevention Based on the Self-Authentication of e-Documents
—We consider a method for preventing e-Fraud in which a binary image is encrypted with a floating point cipher using a convolution operation and the output quantized into a 1-bi...
J. M. Blackledge, E. Coyle
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Reducing Trust in the PKG in Identity Based Cryptosystems
One day, you suddenly find that a private key corresponding to your Identity is up for sale at e-Bay. Since you do not suspect a key compromise, perhaps it must be the PKG who is...
Vipul Goyal