Sciweavers

EUROCRYPT
2012
Springer
11 years 5 months ago
Property Preserving Symmetric Encryption
Abstract. Processing on encrypted data is a subject of rich investigation. Several new and exotic encryption schemes, supporting a diverse set of features, have been developed for ...
Omkant Pandey, Yannis Rouselakis
PKC
2012
Springer
212views Cryptology» more  PKC 2012»
11 years 5 months ago
Public-Key Cryptography from New Multivariate Quadratic Assumptions
In this work, we study a new multivariate quadratic (MQ) assumption that can be used to construct public-key encryption schemes. In particular, we research in the following two di...
Yun-Ju Huang, Feng-Hao Liu, Bo-Yin Yang
IACR
2011
158views more  IACR 2011»
12 years 2 months ago
Can Homomorphic Encryption be Practical?
Abstract. The prospect of outsourcing an increasing amount of data storage and management to cloud services raises many new privacy concerns for individuals and businesses alike. T...
Kristin Lauter, Michael Naehrig, Vinod Vaikuntanat...
IACR
2011
136views more  IACR 2011»
12 years 2 months ago
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
We give new methods for generating and using “strong trapdoors” in cryptographic lattices, which are simultaneously simple, efficient, easy to implement (even in parallel), a...
Daniele Micciancio, Chris Peikert
IACR
2011
132views more  IACR 2011»
12 years 2 months ago
Homomorphic encryption from codes
We propose a new homomorphic encryption scheme based on the hardness of decoding under independent random noise from certain affine families of codes. Unlike in previous latticeba...
Andrej Bogdanov, Chin Ho Lee
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
12 years 3 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 3 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
ACNS
2011
Springer
283views Cryptology» more  ACNS 2011»
12 years 7 months ago
On Hiding a Plaintext Length by Preencryption
It is a well known fact that encryption schemes cannot hide a plaintext length when it is unbounded. We thus admit that an approximation of it may leak and we focus on hiding its p...
Cihangir Tezcan, Serge Vaudenay
ACNS
2009
Springer
147views Cryptology» more  ACNS 2009»
13 years 1 months ago
Construction of Threshold Public-Key Encryptions through Tag-Based Encryptions
In this paper, we propose a notion of threshold tag-based encryption schemes that simplifies the notion of threshold identity-based encryption schemes, and we show a conversion fro...
Seiko Arita, Koji Tsurudome
SCN
2010
Springer
187views Communications» more  SCN 2010»
13 years 1 months ago
Searching Keywords with Wildcards on Encrypted Data
Abstract. A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption ke...
Saeed Sedghi, Peter van Liesdonk, Svetla Nikova, P...