Sciweavers

33 search results - page 3 / 7
» Towards a DL-Based Additively Homomorphic Encryption Scheme
Sort
View
CANS
2011
Springer
258views Cryptology» more  CANS 2011»
12 years 5 months ago
Fast Computation on Encrypted Polynomials and Applications
In this paper, we explore fast algorithms for computing on encrypted polynomials. More specifically, we describe efficient algorithms for computing the Discrete Fourier Transform,...
Payman Mohassel
CRYPTO
2008
Springer
186views Cryptology» more  CRYPTO 2008»
13 years 7 months ago
Communication Complexity in Algebraic Two-Party Protocols
In cryptography, there has been tremendous success in building various two-party protocols with small communication complexity out of homomorphic semantically-secure encryption sc...
Rafail Ostrovsky, William E. Skeith III
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 2 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
ITNG
2006
IEEE
13 years 11 months ago
A Study on the Security of Privacy Homomorphism
Informally, Privacy Homomorphism (PH) refers to encryption schemes with a homomorphic property allowing to obtain Ek(a + b) or Ek(a × b) from ciphertexts Ek(a) and Ek(b) without ...
Yu Yu, Jussipekka Leiwo, Benjamin Premkumar
JOC
2010
82views more  JOC 2010»
13 years 17 days ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth