Sciweavers

91 search results - page 9 / 19
» Immunizing Encryption Schemes from Decryption Errors
Sort
View
CCS
2006
ACM
15 years 1 months ago
Secure information flow with random assignment and encryption
Type systems for secure information flow aim to prevent a program from leaking information from variables classified as H to variables classified as L. In this work we extend such...
Geoffrey Smith
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
13 years 9 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan
ASIACRYPT
2001
Springer
15 years 2 months ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval
WINET
2010
199views more  WINET 2010»
14 years 8 months ago
Secure encrypted-data aggregation for wireless sensor networks
This paper proposes a secure encrypted-data aggregation scheme for wireless sensor networks. Our design for data aggregation eliminates redundant sensor readings without using encr...
Shih-I Huang, Shiuhpyng Shieh, J. D. Tygar
EUROCRYPT
2010
Springer
15 years 2 months ago
A Simple BGN-Type Cryptosystem from LWE
We construct a simple public-key encryption scheme that supports polynomially many additions and one multiplication, similar to the cryptosystem of Boneh, Goh, and Nissim (BGN). S...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan