Sciweavers

40 search results - page 8 / 8
» crypto 2001
Sort
View
CANS
2011
Springer
292views Cryptology» more  CANS 2011»
12 years 4 months ago
Breaking Fully-Homomorphic-Encryption Challenges
At EUROCRYPT ’10, van Dijk, Gentry, Halevi and Vaikuntanathan presented simple fully-homomorphic encryption (FHE) schemes based on the hardness of approximate integer common div...
Phong Q. Nguyen
ASIACRYPT
2004
Springer
13 years 10 months ago
Improved Setup Assumptions for 3-Round Resettable Zero Knowledge
In the bare public-key model, introduced by Canetti et al. [STOC 2000], it is only assumed that each verifier deposits during a setup phase a public key in a file accessible by a...
Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Vis...
DC
2007
13 years 4 months ago
On private computation in incomplete networks
Suppose that some parties are connected by an incomplete network of reliable and private channels. The parties cooperate to execute some protocol. However, the parties are curious...
Amos Beimel
TCC
2007
Springer
142views Cryptology» more  TCC 2007»
13 years 11 months ago
On Best-Possible Obfuscation
An obfuscator is a compiler that transforms any program (which we will view in this work as a boolean circuit) into an obfuscated program (also a circuit) that has the same input-...
Shafi Goldwasser, Guy N. Rothblum
IACR
2011
104views more  IACR 2011»
12 years 4 months ago
Collusion Resistant Obfuscation and Functional Re-encryption
Program Obfuscation is the problem of transforming a program into one which is functionally equivalent, yet whose inner workings are completely unintelligible to an adversary. Des...
Nishanth Chandran, Melissa Chase, Vinod Vaikuntana...