Sciweavers

21 search results - page 4 / 5
» crypto 2012
Sort
View
CRYPTO
2012
Springer
223views Cryptology» more  CRYPTO 2012»
11 years 8 months ago
Collusion-Preserving Computation
In collusion-free protocols, subliminal communication is impossible and parties are thus unable to communicate “any information beyond what the protocol allows”. Collusion-fre...
Joël Alwen, Jonathan Katz, Ueli Maurer, Vassi...
CRYPTO
2012
Springer
268views Cryptology» more  CRYPTO 2012»
11 years 8 months ago
Secret Sharing Schemes for Very Dense Graphs
A secret-sharing scheme realizes a graph if every two vertices connected by an edge can reconstruct the secret while every independent set in the graph does not get any informatio...
Amos Beimel, Oriol Farràs, Yuval Mintz
CRYPTO
2012
Springer
234views Cryptology» more  CRYPTO 2012»
11 years 8 months ago
Homomorphic Evaluation of the AES Circuit
We describe a working implementation of leveled homomorphic encryption (without bootstrapping) that can evaluate the AES-128 circuit in three different ways. One variant takes und...
Craig Gentry, Shai Halevi, Nigel P. Smart
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 8 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
PKC
2012
Springer
279views Cryptology» more  PKC 2012»
11 years 8 months ago
Circular and KDM Security for Identity-Based Encryption
We initiate the study of security for key-dependent messages (KDM), sometimes also known as “circular” or “clique” security, in the setting of identity-based encryption (I...
Jacob Alperin-Sheriff, Chris Peikert