Sciweavers

113 search results - page 6 / 23
» Threshold Fully Homomorphic Encryption and Secure Computatio...
Sort
View
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 11 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
Homomorphic encryption (HE) schemes enable computing functions on encrypted data, by means of a public Eval procedure that can be applied to ciphertexts. But the evaluated ciphert...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
PKC
2007
Springer
124views Cryptology» more  PKC 2007»
14 years 2 months ago
Practical and Secure Solutions for Integer Comparison
Abstract. Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, re...
Juan A. Garay, Berry Schoenmakers, José Vil...
ISW
2007
Springer
14 years 2 months ago
Towards a DL-Based Additively Homomorphic Encryption Scheme
ElGamal scheme has been the first encryption scheme based on discrete logarithm. One of its main advantage is that it is simple, natural and efficient, but also that its security ...
Guilhem Castagnos, Benoît Chevallier-Mames
FC
2003
Springer
133views Cryptology» more  FC 2003»
14 years 1 months ago
Secure Generalized Vickrey Auction Using Homomorphic Encryption
Combinatorial auctions have recently attracted the interest of many researchers due to their promising applications such as the spectrum auctions recently held by the FCC. In a com...
Koutarou Suzuki, Makoto Yokoo