Sciweavers

340 search results - page 12 / 68
» Two-Party Computing with Encrypted Data
Sort
View
AMC
2007
124views more  AMC 2007»
13 years 7 months ago
Applying evolutionary computation methods for the cryptanalysis of Feistel ciphers
In this contribution instances of a problem introduced by the differential cryptanalysis of Feistel cryptosystems are formulated as optimization tasks. The performance of Evoluti...
E. C. Laskari, Gerasimos C. Meletiou, Yannis C. St...
ICIP
2009
IEEE
14 years 8 months ago
Secure Distortion Computation Among Untrusting Parties Using Homomorphic Encryption
Alice and Bob possess sequences xn and yn respectively and would like to compute d(xn , yn ) where d(., .) is a distortion measure. However, Alice and Bob do not trust each other ...
PDP
2010
IEEE
14 years 28 days ago
Breaking and Fixing the Self Encryption Scheme for Data Security in Mobile Devices
—Data security is one of the major challenges that prevents the wider acceptance of mobile devices, especially within business and government environments. It is non-trivial to p...
Paolo Gasti, Yu Chen
TGC
2007
Springer
14 years 1 months ago
Multipoint Session Types for a Distributed Calculus
Session types are a means of statically encoding patterns of interaction between two communicating parties. This paper explores a distributed calculus with session types in which a...
Eduardo Bonelli, Adriana B. Compagnoni
DCC
2008
IEEE
14 years 7 months ago
Simultaneous Encryption/Compression of Images Using Alpha Rooting
Significant work has been done in the areas of image encryption and compression as two independent problems, yet the two areas are strongly interleaved and should be considered si...
Eric J. Wharton, Karen Panetta, Sos S. Agaian