Sciweavers

113 search results - page 8 / 23
» Threshold Fully Homomorphic Encryption and Secure Computatio...
Sort
View
TCC
2012
Springer
240views Cryptology» more  TCC 2012»
12 years 4 months ago
Computing on Authenticated Data
In tandem with recent progress on computing on encrypted data via fully homomorphic encryption, we present a framework for computing on authenticated data via the notion of slight...
Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohe...
EUROCRYPT
2010
Springer
14 years 1 months ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...
INDOCRYPT
2003
Springer
14 years 1 months ago
Practical Mental Poker Without a TTP Based on Homomorphic Encryption
A solution for obtaining impartial random values in on-line gambling is presented in this paper. Unlike most previous proposals, our method does not require any TTP and allows e-ga...
Jordi Castellà-Roca, Josep Domingo-Ferrer, ...
WIOPT
2005
IEEE
14 years 2 months ago
Secure Comparison of Encrypted Data in Wireless Sensor Networks
End-to-end encryption schemes that support operations over ciphertext are of utmost importance for commercial private party Wireless Sensor Network implementations to become meani...
Mithun Acharya, Joao Girão, Dirk Westhoff
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
13 years 10 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell