Sciweavers

50 search results - page 8 / 10
» crypto 2010
Sort
View
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
14 years 10 months ago
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
Homomorphic encryption (HE) schemes enable computing functions on encrypted data, by means of a public Eval procedure that can be applied to ciphertexts. But the evaluated ciphert...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
CRYPTO
2010
Springer
208views Cryptology» more  CRYPTO 2010»
14 years 10 months ago
Improved Delegation of Computation Using Fully Homomorphic Encryption
Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schem...
Kai-Min Chung, Yael Kalai, Salil P. Vadhan
CRYPTO
2010
Springer
171views Cryptology» more  CRYPTO 2010»
14 years 10 months ago
Credential Authenticated Identification and Key Exchange
Secure two-party authentication and key exchange are fundamental problems. Traditionally, the parties authenticate each other by means of their identities, using a public-key infr...
Jan Camenisch, Nathalie Casati, Thomas Groß,...
CRYPTO
2010
Springer
157views Cryptology» more  CRYPTO 2010»
14 years 10 months ago
Correcting Errors in RSA Private Keys
Abstract. Let pk = (N , e) be an RSA public key with corresponding secret key sk = (p, q, d, dp, dq , q-1 p ). Assume that we obtain partial error-free information of sk, e.g., ass...
Wilko Henecka, Alexander May, Alexander Meurer
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
13 years 9 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan