Sciweavers

58 search results - page 5 / 12
» Multiparty Computation from Somewhat Homomorphic Encryption
Sort
View
EUROCRYPT
2011
Springer
12 years 11 months ago
Semi-homomorphic Encryption and Multiparty Computation
An additively-homomorphic encryption scheme enables us to compute linear functions of an encrypted input by manipulating only the ciphertexts. We define the relaxed notion of a se...
Rikke Bendlin, Ivan Damgård, Claudio Orlandi...
DEXAW
2009
IEEE
124views Database» more  DEXAW 2009»
14 years 2 months ago
Performance Comparison of Secure Comparison Protocols
Secure Multiparty Computation (SMC) has gained tremendous importance with the growth of the Internet and E-commerce, where mutually untrusted parties need to jointly compute a fun...
Florian Kerschbaum, Debmalya Biswas, Sebastiaan de...
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 10 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
STOC
1996
ACM
185views Algorithms» more  STOC 1996»
13 years 11 months ago
Adaptively Secure Multi-Party Computation
A fundamental problem in designing secure multi-party protocols is how to deal with adaptive adversaries i.e., adversaries that may choose the corrupted parties during the course ...
Ran Canetti, Uriel Feige, Oded Goldreich, Moni Nao...
EUROCRYPT
2004
Springer
13 years 11 months ago
Efficient Private Matching and Set Intersection
We consider the problem of computing the intersection of private datasets of two parties, where the datasets contain lists of elements taken from a large domain. This problem has m...
Michael J. Freedman, Kobbi Nissim, Benny Pinkas