Sciweavers

285 search results - page 41 / 57
» Intrusion-Resilient Public-Key Encryption
Sort
View
ASIACRYPT
2007
Springer
14 years 1 months ago
Multi-party Indirect Indexing and Applications
Abstract. We develop a new multi-party generalization of Naor-Nissim indirect indexing, making it possible for many participants to simulate a RAM machine with only poly-logarithmi...
Matthew K. Franklin, Mark Gondree, Payman Mohassel
CARDIS
1998
Springer
103views Hardware» more  CARDIS 1998»
13 years 12 months ago
Secure Personalization Using Proxy Cryptography
In this paper we describe new secure personalization schemes using proxy cryptography. We first introduce the context of a large scale smart card application such as an electronic ...
Pierre Girard
CCIA
2009
Springer
13 years 8 months ago
A Cryptographic Solution for Private Distributed Simple Meeting Scheduling
Meeting Scheduling is a suitable application for distributed computation, motivated by its privacy requirements. Previous work on this problem have considered some cryptographic te...
Javier Herranz, Stan Matwin, Pedro Meseguer, Jordi...
ASIACRYPT
2007
Springer
14 years 1 months ago
Two-Party Computing with Encrypted Data
We consider a new model for online secure computation on encrypted inputs in the presence of malicious adversaries. The inputs are independent of the circuit computed in the sense ...
Seung Geol Choi, Ariel Elbaz, Ari Juels, Tal Malki...
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 1 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...