Sciweavers

179 search results - page 8 / 36
» Symmetric-Key Homomorphic Encryption for Encrypted Data Proc...
Sort
View
MOBISYS
2008
ACM
14 years 7 months ago
Improving wireless privacy with an identifier-free link layer protocol
We present the design and evaluation of an 802.11-like wireless link layer protocol that obfuscates all transmitted bits to increase privacy. This includes explicit identifiers su...
Ben Greenstein, Damon McCoy, Jeffrey Pang, Tadayos...
IWDW
2009
Springer
14 years 2 months ago
A Homomorphic Method for Sharing Secret Images
In this paper, we present a new method for sharing images between two parties exploiting homomorphic property of public key cryptosystem. With our method, we show that it is possib...
Naveed Islam, William Puech, Robert Brouzet
ICIP
2007
IEEE
14 years 9 months ago
Lossless Image Compression and Selective Encryption using a Discrete Radon Transform
In this paper we propose a new joint encryption and lossless compression technique designed for large images 1 . The proposed technique takes advantage of the Mojette transform pr...
Andrew Kingston, Simone Colosimo, Patrizio Campisi...
FPGA
2000
ACM
175views FPGA» more  FPGA 2000»
13 years 11 months ago
An FPGA implementation and performance evaluation of the Serpent block cipher
With the expiration of the Data Encryption Standard (DES) in 1998, the Advanced Encryption Standard (AES) development process is well underway. It is hoped that the result of the ...
Adam J. Elbirt, Christof Paar
CCS
2010
ACM
13 years 7 months ago
TASTY: tool for automating secure two-party computations
Secure two-party computation allows two untrusting parties to jointly compute an arbitrary function on their respective private inputs while revealing no information beyond the ou...
Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadegh...