Sciweavers

179 search results - page 4 / 36
» Symmetric-Key Homomorphic Encryption for Encrypted Data Proc...
Sort
View
CCS
2010
ACM
14 years 2 months ago
Practical ID-based encryption for wireless sensor network
In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity...
Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng...
STOC
2012
ACM
236views Algorithms» more  STOC 2012»
11 years 10 months ago
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
We propose a new notion of secure multiparty computation aided by a computationally-powerful but untrusted “cloud” server. In this notion that we call on-the-fly multiparty c...
Adriana López-Alt, Eran Tromer, Vinod Vaiku...
DBSEC
2006
134views Database» more  DBSEC 2006»
13 years 9 months ago
Aggregation Queries in the Database-As-a-Service Model
In the Database-As-a-Service (DAS) model, clients store their database contents at servers belonging to potentially untrusted service providers. To maintain data confidentiality, ...
Einar Mykletun, Gene Tsudik
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
Homomorphic encryption (HE) schemes enable computing functions on encrypted data, by means of a public Eval procedure that can be applied to ciphertexts. But the evaluated ciphert...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
DBSEC
2003
149views Database» more  DBSEC 2003»
13 years 9 months ago
Anti-Tamper Databases: Querying Encrypted Databases
With mobile computing and powerful laptops, databases with sensitive data can be physically retrieved by malicious users who can employ techniques that were not previously thought...
Gultekin Özsoyoglu, David A. Singer, Sun S. C...