Sciweavers

31 search results - page 5 / 7
» Fully homomorphic encryption using ideal lattices
Sort
View
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
CRYPTO
2012
Springer
234views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Homomorphic Evaluation of the AES Circuit
We describe a working implementation of leveled homomorphic encryption (without bootstrapping) that can evaluate the AES-128 circuit in three different ways. One variant takes und...
Craig Gentry, Shai Halevi, Nigel P. Smart
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
13 years 9 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell
EUROCRYPT
2010
Springer
14 years 10 days ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...
IACR
2011
141views more  IACR 2011»
12 years 7 months ago
Approximate common divisors via lattices
We analyze the multivariate generalization of Howgrave-Graham’s algorithm for the approximate common divisor problem. In the m-variable case with modulus N and approximate common...
Henry Cohn, Nadia Heninger