Sciweavers

58 search results - page 3 / 12
» Multiparty Computation from Somewhat Homomorphic Encryption
Sort
View
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 5 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...
CSE
2009
IEEE
14 years 2 days ago
Privacy-Preserving Multi-agent Constraint Satisfaction
—Constraint satisfaction has been a very successful paradigm for solving problems such as resource allocation and planning. Many of these problems pose themselves in a context in...
Thomas Léauté, Boi Faltings
EUROCRYPT
2011
Springer
12 years 8 months ago
Implementing Gentry's Fully-Homomorphic Encryption Scheme
We describe a working implementation of a variant of Gentry’s fully homomorphic encryption scheme (STOC 2009), similar to the variant used in an earlier implementation effort b...
Craig Gentry, Shai Halevi
IACR
2011
88views more  IACR 2011»
12 years 5 months ago
Targeted Malleability: Homomorphic Encryption for Restricted Computations
We put forward the notion of targeted malleability: given a homomorphic encryption scheme, in various scenarios we would like to restrict the homomorphic computations one can perf...
Dan Boneh, Gil Segev, Brent Waters
CANS
2011
Springer
258views Cryptology» more  CANS 2011»
12 years 5 months ago
Fast Computation on Encrypted Polynomials and Applications
In this paper, we explore fast algorithms for computing on encrypted polynomials. More specifically, we describe efficient algorithms for computing the Discrete Fourier Transform,...
Payman Mohassel