Sciweavers

24188 search results - page 40 / 4838
» Computing on Encrypted Data
Sort
View
CCS
2009
ACM
15 years 4 months ago
Computational soundness for key exchange protocols with symmetric encryption
Formal analysis of security protocols based on symbolic models has been very successful in finding flaws in published protocols and proving protocols secure, using automated too...
Ralf Küsters, Max Tuengerthal
IEICET
2010
105views more  IEICET 2010»
14 years 8 months ago
Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption
In this paper, we introduce the intermediate hashed Diffie-Hellman (IHDH) assumption which is weaker than the hashed DH (HDH) assumption (and thus the decisional DH assumption), a...
Goichiro Hanaoka, Kaoru Kurosawa
CSFW
2008
IEEE
15 years 4 months ago
Joint State Theorems for Public-Key Encryption and Digital Signature Functionalities with Local Computation
Composition theorems in simulation-based approaches allow to build complex protocols from sub-protocols in a modular way. However, as first pointed out and studied by Canetti and ...
Ralf Küsters, Max Tuengerthal
HICSS
2006
IEEE
131views Biometrics» more  HICSS 2006»
15 years 4 months ago
Design and Characterization of a Hardware Encryption Management Unit for Secure Computing Platforms
— Software protection is increasingly necessary for uses in commercial systems, digital content distributors, and military systems. The Secure Software (SecSoft) architecture is ...
Anthony J. Mahar, Peter M. Athanas, Stephen D. Cra...
CRYPTO
2010
Springer
208views Cryptology» more  CRYPTO 2010»
14 years 11 months ago
Improved Delegation of Computation Using Fully Homomorphic Encryption
Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schem...
Kai-Min Chung, Yael Kalai, Salil P. Vadhan