Sciweavers

340 search results - page 11 / 68
» Two-Party Computing with Encrypted Data
Sort
View
IACR
2011
88views more  IACR 2011»
12 years 7 months ago
Targeted Malleability: Homomorphic Encryption for Restricted Computations
We put forward the notion of targeted malleability: given a homomorphic encryption scheme, in various scenarios we would like to restrict the homomorphic computations one can perf...
Dan Boneh, Gil Segev, Brent Waters
ASIACRYPT
2005
Springer
14 years 1 months ago
Privacy-Preserving Graph Algorithms in the Semi-honest Model
Abstract. We consider scenarios in which two parties, each in possession of a graph, wish to compute some algorithm on their joint graph in a privacy-preserving manner, that is, wi...
Justin Brickell, Vitaly Shmatikov
IACR
2011
149views more  IACR 2011»
12 years 7 months ago
Public Key Encryption for the Forgetful
We investigate public key encryption that allows the originator of a ciphertext to retrieve a “forgotten” plaintext from the ciphertext. This type of public key encryption wit...
Puwen Wei, Yuliang Zheng, Xiaoyun Wang
CSE
2009
IEEE
13 years 11 months ago
An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing
A user stores his personal files in a cloud, and retrieves them wherever and whenever he wants. For the sake of protecting the user data privacy and the user queries privacy, a use...
Qin Liu, Guojun Wang, Jie Wu
CIS
2005
Springer
14 years 1 months ago
Multimedia Digital Right Management Using Selective Scrambling for Mobile Handset
Abstract. In this paper, we propose a novel solution called joint encryption, in which audio and video data are scrambled efficiently by using modified phase scrambling, modified...
Goo-Rak Kwon, Tea-Young Lee, Kyoung-Ho Kim, Jae-Do...