Sciweavers

469 search results - page 5 / 94
» Using Secret Sharing for Searching in Encrypted Data
Sort
View
CRYPTO
2005
Springer
127views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption
Secret-key agreement between two parties Alice and Bob, connected by an insecure channel, can be realized in an informationtheoretic sense if the parties share many independent pai...
Thomas Holenstein, Renato Renner
EUROPKI
2007
Springer
14 years 1 months ago
On Partial Anonymity in Secret Sharing
Abstract. Anonymous secret sharing schemes allow a secret to be recovered from shares regardless of the identity of shareholders. Besides being interesting in its own right, this p...
Vanesa Daza, Josep Domingo-Ferrer
COMPSEC
1998
102views more  COMPSEC 1998»
13 years 7 months ago
Reversible data mixing procedure for efficient public-key encryption
This paper describes a data mixing method for encrypting a plaintext block using a block encryption algorithm (such as Elliptic Curve, RSA, etc.) having a block size smaller than ...
Mike Matyas, Mohammad Peyravian, Allen Roginsky, N...
PAISI
2010
Springer
13 years 5 months ago
Efficient Privacy Preserving K-Means Clustering
Abstract. This paper introduces an efficient privacy-preserving protocol for distributed K-means clustering over an arbitrary partitioned data, shared among N parties. Clustering i...
Maneesh Upmanyu, Anoop M. Namboodiri, Kannan Srina...
ASIACRYPT
2005
Springer
14 years 1 months ago
Universally Anonymizable Public-Key Encryption
Abstract. We first propose the notion of universally anonymizable publickey encryption. Suppose that we have the encrypted data made with the same security parameter, and that the...
Ryotaro Hayashi, Keisuke Tanaka