Sciweavers

40212 search results - page 7994 / 8043
» More
Sort
View
IACR
2011
158views more  IACR 2011»
12 years 9 months ago
Can Homomorphic Encryption be Practical?
Abstract. The prospect of outsourcing an increasing amount of data storage and management to cloud services raises many new privacy concerns for individuals and businesses alike. T...
Kristin Lauter, Michael Naehrig, Vinod Vaikuntanat...
IACR
2011
212views more  IACR 2011»
12 years 9 months ago
Fully Homomorphic Encryption without Bootstrapping
We present a radically new approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual con...
Zvika Brakerski, Craig Gentry, Vinod Vaikuntanatha...
IACR
2011
89views more  IACR 2011»
12 years 9 months ago
Identity-Based Decryption
Identity-based decryption is an alternative to identity-based encryption, in which Alice encrypts a symmetric key for Bob under a trusted authority’s public key. Alice sends Bob...
Daniel R. L. Brown
IACR
2011
155views more  IACR 2011»
12 years 9 months ago
Terminating BKZ
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...
IACR
2011
104views more  IACR 2011»
12 years 9 months ago
Short Transitive Signatures for Directed Trees
A transitive signature scheme allows to sign a graph in such a way that, given the signatures of edges (a, b) and (b, c), it is possible to compute the signature for the edge (or ...
Philippe Camacho, Alejandro Hevia
« Prev « First page 7994 / 8043 Last » Next »