Sciweavers

31 search results - page 2 / 7
» Secure Generalized Vickrey Auction Using Homomorphic Encrypt...
Sort
View
ACMICEC
2006
ACM
117views ECommerce» more  ACMICEC 2006»
13 years 8 months ago
Practical secrecy-preserving, verifiably correct and trustworthy auctions
We present a practical protocol based on homomorphic cryptography for conducting provably fair sealed-bid auctions. The system preserves the secrecy of the bids, even after the an...
David C. Parkes, Michael O. Rabin, Stuart M. Shieb...
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
ICMCS
2007
IEEE
164views Multimedia» more  ICMCS 2007»
13 years 11 months ago
Constructing Secure Content-Dependent Watermarking Scheme using Homomorphic Encryption
Content-dependent watermarking (CDWM) has been proposed as a solution to overcome the potential estimation attack aiming to recover and remove the watermark from the host signal. ...
Zhi Li, Xinglei Zhu, Yong Lian, Qibin Sun
CCS
2011
ACM
12 years 5 months ago
Information-flow types for homomorphic encryptions
We develop a flexible information-flow type system for a range of encryption primitives, precisely reflecting their diverse functional and security features. Our rules enable e...
Cédric Fournet, Jérémy Planul...
EUROCRYPT
2012
Springer
11 years 7 months ago
Fully Homomorphic Encryption with Polylog Overhead
We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorp...
Craig Gentry, Shai Halevi, Nigel P. Smart