• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 3,817
Next 10 →

Fully homomorphic encryption using ideal lattices

by Craig Gentry - In Proc. STOC , 2009
"... We propose a fully homomorphic encryption scheme – i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result – that, to construct an encryption scheme that permits evaluation of arbitra ..."
Abstract - Cited by 663 (17 self) - Add to MetaCart
We propose a fully homomorphic encryption scheme – i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result – that, to construct an encryption scheme that permits evaluation

Public-key cryptosystems based on composite degree residuosity classes

by Pascal Paillier - IN ADVANCES IN CRYPTOLOGY — EUROCRYPT 1999 , 1999
"... This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes: a trapdoor permutation and two homomorphic probabilist ..."
Abstract - Cited by 1009 (4 self) - Add to MetaCart
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes: a trapdoor permutation and two homomorphic

Why Johnny can’t encrypt: A usability evaluation of PGP 5.0

by Alma Whitten, J. D. Tygar , 1999
"... User errors cause or contribute to most computer security failures, yet user interfaces for security still tend to be clumsy, confusing, or near-nonexistent. Is this simply due to a failure to apply standard user interface design techniques to security? We argue that, on the contrary, effective secu ..."
Abstract - Cited by 479 (4 self) - Add to MetaCart
User errors cause or contribute to most computer security failures, yet user interfaces for security still tend to be clumsy, confusing, or near-nonexistent. Is this simply due to a failure to apply standard user interface design techniques to security? We argue that, on the contrary, effective

Random Oracles are Practical: A Paradigm for Designing Efficient Protocols

by Mihir Bellare, Phillip Rogaway , 1995
"... We argue that the random oracle model -- where all parties have access to a public random oracle -- provides a bridge between cryptographic theory and cryptographic practice. In the paradigm we suggest, a practical protocol P is produced by first devising and proving correct a protocol P R for the ..."
Abstract - Cited by 1646 (70 self) - Add to MetaCart
for the random oracle model, and then replacing oracle accesses by the computation of an "appropriately chosen" function h. This paradigm yields protocols much more efficient than standard ones while retaining many of the advantages of provable security. We illustrate these gains for problems including

Differential Cryptanalysis of DES-like Cryptosystems

by Eli Biham, Adi Shamir - CRYPTO'91 , 1991
"... The Data Encryption Standard (DES) is the best known and most widely used cryptosystem for civilian applications. It was developed at IBM and adopted by the National Buraeu of Standards in the mid 70's, and has successfully withstood all the attacks published so far in the open literature. In t ..."
Abstract - Cited by 676 (9 self) - Add to MetaCart
The Data Encryption Standard (DES) is the best known and most widely used cryptosystem for civilian applications. It was developed at IBM and adopted by the National Buraeu of Standards in the mid 70's, and has successfully withstood all the attacks published so far in the open literature

Tor: The secondgeneration onion router,”

by Roger Dingledine - in 13th USENIX Security Symposium. Usenix, , 2004
"... Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, an ..."
Abstract - Cited by 1229 (33 self) - Add to MetaCart
in the circuit and force them to decrypt it. Rather than using a single multiply encrypted data structure (an onion) to lay each circuit, Tor now uses an incremental or telescoping path-building design, where the initiator negotiates session keys with each successive hop in the circuit. Once these keys

Efficient Fully Homomorphic Encryption from (Standard) LWE

by Zvika Brakerski, Vinod Vaikuntanathan - LWE, FOCS 2011, IEEE 52ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, IEEE , 2011
"... We present a fully homomorphic encryption scheme that is based solely on the (standard) learning with errors (LWE) assumption. Applying known results on LWE, the security of our scheme is based on the worst-case hardness of “short vector problems ” on arbitrary lattices. Our construction improves on ..."
Abstract - Cited by 120 (6 self) - Add to MetaCart
We present a fully homomorphic encryption scheme that is based solely on the (standard) learning with errors (LWE) assumption. Applying known results on LWE, the security of our scheme is based on the worst-case hardness of “short vector problems ” on arbitrary lattices. Our construction improves

The RC5 Encryption Algorithm

by Ronald L. Rivest , 1995
"... Abstract. This document describes the RC5 encryption algorithm. RC5 is a fast symmetric block cipher suitable for hardware or software implementations. A novel feature of RC5 is the heavy use of data-dependent rotations. RC5 has a variable word size, a variable number of rounds, and a variable-lengt ..."
Abstract - Cited by 363 (7 self) - Add to MetaCart
, depending on the choice of parameters w and r. We summarize these parameters below: w This is the word size, in bits � each word contains u =(w=8) 8-bit bytes. The standard value of w is 32 bits � allowable values of w are 16, 32, and 64. RC5 encrypts two-word blocks: plaintext and ciphertext blocks

A fully homomorphic encryption scheme

by Craig Gentry , 2009
"... ..."
Abstract - Cited by 208 (9 self) - Add to MetaCart
Abstract not found

Homomorphic Encryption with CCA Security ∗

by Manoj Prabhakaran, Mike Rosulek , 2008
"... We address the problem of constructing public-key encryption schemes that meaningfully combine useful computability features with non-malleability. In particular, we investigate schemes in which anyone can change an encryption of an unknown message m into an encryption of T (m) (as a feature), for a ..."
Abstract - Cited by 9 (0 self) - Add to MetaCart
We address the problem of constructing public-key encryption schemes that meaningfully combine useful computability features with non-malleability. In particular, we investigate schemes in which anyone can change an encryption of an unknown message m into an encryption of T (m) (as a feature
Next 10 →
Results 1 - 10 of 3,817
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University