Sciweavers

598 search results - page 54 / 120
» On the Security of ElGamal Based Encryption
Sort
View
DATE
2008
IEEE
114views Hardware» more  DATE 2008»
14 years 2 months ago
Operating System Controlled Processor-Memory Bus Encryption
—Unencrypted data appearing on the processor– memory bus can result in security violations, e.g., allowing attackers to gather keys to financial accounts and personal data. Al...
Xi Chen, Robert P. Dick, Alok N. Choudhary
CRYPTO
2005
Springer
120views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS), providing new de...
Michel Abdalla, Mihir Bellare, Dario Catalano, Eik...
IACR
2011
132views more  IACR 2011»
12 years 7 months ago
Homomorphic encryption from codes
We propose a new homomorphic encryption scheme based on the hardness of decoding under independent random noise from certain affine families of codes. Unlike in previous latticeba...
Andrej Bogdanov, Chin Ho Lee
PKC
2007
Springer
124views Cryptology» more  PKC 2007»
14 years 1 months ago
Practical and Secure Solutions for Integer Comparison
Abstract. Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, re...
Juan A. Garay, Berry Schoenmakers, José Vil...
JCS
2010
112views more  JCS 2010»
13 years 6 months ago
Inductive trace properties for computational security
Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protoco...
Arnab Roy, Anupam Datta, Ante Derek, John C. Mitch...