Sciweavers

113 search results - page 7 / 23
» Threshold Fully Homomorphic Encryption and Secure Computatio...
Sort
View
CACM
2010
117views more  CACM 2010»
13 years 8 months ago
Computing arbitrary functions of encrypted data
Suppose that you want to delegate the ability to process your data, without giving away access to it. We show that this separation is possible: we describe a "fully homomorph...
Craig Gentry
TRUST
2010
Springer
14 years 1 months ago
Token-Based Cloud Computing
Secure outsourcing of computation to an untrusted (cloud) service provider is becoming more and more important. Pure cryptographic solutions based on fully homomorphic and verifia...
Ahmad-Reza Sadeghi, Thomas Schneider 0003, Marcel ...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
CCS
2010
ACM
13 years 8 months ago
TASTY: tool for automating secure two-party computations
Secure two-party computation allows two untrusting parties to jointly compute an arbitrary function on their respective private inputs while revealing no information beyond the ou...
Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadegh...
FC
2003
Springer
101views Cryptology» more  FC 2003»
14 years 1 months ago
Fully Private Auctions in a Constant Number of Rounds
Abstract. We present a new cryptographic auction protocol that prevents extraction of bid information despite any collusion of participants. This requirement is stronger than commo...
Felix Brandt