-
1
-
-
68849097857
-
Homomorphic MACs: MAC-based integrity for network coding
-
Springer
-
S. Agrawal, and D. Boneh Homomorphic MACs: MAC-based integrity for network coding Applied Cryptography and Network Security ACNS 2009 Lecture Notes in Computer Science Vol. 5536 2009 Springer 292 305
-
(2009)
Lecture Notes in Computer Science
, vol.5536
, pp. 292-305
-
-
Agrawal, S.1
Boneh, D.2
-
2
-
-
84957629783
-
Relations Among Notions of Security for Public-Key Encryption Schemes
-
Advances in Cryptology - CRYPTO '98
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway Relations among notions of security for public-key encryption schemes Advances in Cryptology - CRYPTO' 98 Lecture Notes in Computer Science Vol. 1462 1998 Springer 26 45 (Pubitemid 128118995)
-
(1998)
Lecture Notes in Computer Science
, Issue.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
4
-
-
38149047553
-
Towards a DL-based additively homomorphic encryption scheme, in Information Security
-
Springer
-
G. Castagnos, and B. Chevallier-Mames Towards a DL-based additively homomorphic encryption scheme, in Information Security 10th International Conference, ISC 2007 Lecture Notes in Computer Science 4779 2007 Springer 362 375
-
(2007)
Lecture Notes in Computer Science
, vol.4779
, pp. 362-375
-
-
Castagnos, G.1
Chevallier-Mames, B.2
-
7
-
-
70449575839
-
Homomorphic encryption and secure comparison
-
I. Damgrd, M. Geisler, and M. Krøigaard Homomorphic encryption and secure comparison IJACT 1 1 2008 22 31
-
(2008)
IJACT
, vol.1
, Issue.1
, pp. 22-31
-
-
Damgrd, I.1
Geisler, M.2
Krøigaard, M.3
-
11
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Transactions on Information Theory 31 4 1985 469 472
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
12
-
-
70349174107
-
Computing aggregation function minimum/maximum using homomorphic encryption schemes in wireless sensor networks (WSNs)
-
CSREA Press
-
L. Ertaul, and V. Kedlaya Computing aggregation function minimum/maximum using homomorphic encryption schemes in wireless sensor networks (WSNs) Proceedings of the 2007 International Conference on Wireless Networks 2007 CSREA Press 186 192
-
(2007)
Proceedings of the 2007 International Conference on Wireless Networks
, pp. 186-192
-
-
Ertaul, L.1
Kedlaya, V.2
-
13
-
-
70350642087
-
On homomorphic encryption over circuits of arbitrary depth
-
ACM Press
-
C. Gentry On homomorphic encryption over circuits of arbitrary depth 41st ACM Symposium on Theory of Computing (STOC) 2009 ACM Press 169 178
-
(2009)
41st ACM Symposium on Theory of Computing (STOC)
, pp. 169-178
-
-
Gentry, C.1
-
14
-
-
85050160774
-
Probabilistic encryption & how to play mental poker keeping secret all partial information
-
ACM Press
-
S. Goldwasser, and S. Micali Probabilistic encryption & how to play mental poker keeping secret all partial information 14th ACMSymposium on Theory of Computing(STOC) 1982 ACM Press 365 377
-
(1982)
14th ACMSymposium on Theory of Computing(STOC)
, pp. 365-377
-
-
Goldwasser, S.1
Micali, S.2
-
17
-
-
34447343339
-
Threshold cryptography based on Asmuth-Bloom secret sharing
-
DOI 10.1016/j.ins.2007.04.008, PII S0020025507002046
-
K. Kaya, and A.A. Selcuk Threshold cryptography based on asmuth-bloom secret sharing Inf. Sci. 177 19 2007 4148 4160 (Pubitemid 47058096)
-
(2007)
Information Sciences
, vol.177
, Issue.19
, pp. 4148-4160
-
-
Kaya, K.1
Selcuk, A.A.2
-
18
-
-
28844473947
-
Fingerprinting protocol for images based on additive homomorphic property
-
DOI 10.1109/TIP.2005.859383
-
M. Kuribayashi, and H. Tanaka Fingerprinting protocol for images based on additive homomorphic property IEEE Trans. Image Process. 14 12 2005 2129 2139 (Pubitemid 41763728)
-
(2005)
IEEE Transactions on Image Processing
, vol.14
, Issue.12
, pp. 2129-2139
-
-
Kuribayashi, M.1
Tanaka, H.2
-
19
-
-
77952053188
-
Mdpa: Multidimensional privacy-preserving aggregation scheme for wireless sensor networks
-
X. Lin, R. Lu, and X. Shen Mdpa: multidimensional privacy-preserving aggregation scheme for wireless sensor networks Wireless Commun. Mobile Comput. (Wiley) 10 6 2010 843 856
-
(2010)
Wireless Commun. Mobile Comput. (Wiley)
, vol.10
, Issue.6
, pp. 843-856
-
-
Lin, X.1
Lu, R.2
Shen, X.3
-
20
-
-
85030674034
-
Additively Homomorphic Encryption with d-operand Multiplications
-
Springer
-
C.A. Melchor, P.G. Gaborit, and J. Herranz Additively Homomorphic Encryption with d-operand Multiplications CRYPTO'10 2010 Springer
-
(2010)
CRYPTO'10
-
-
Melchor, C.A.1
Gaborit, P.G.2
Herranz, J.3
-
21
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
M. Naor, and M. Yung Public-key cryptosystems provably secure against chosen cypher-text attack Proceeding of 22nd Annuals ACM Symposium on Theory of Computing(STOC) 1990 ACM Press 427 437 (Pubitemid 20729148)
-
(1990)
Proc 22nd Annu ACM Symp Theory Comput
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
23
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Springer
-
P. Paillier Public-key cryptosystems based on composite degree residuosity classes Advances in Cryptology - EUROCRYPT ' 99 Lecture Notes in Computer Science Vol. 1599 1999 Springer 223 238
-
(1999)
Lecture Notes in Computer Science
, vol.1599
, pp. 223-238
-
-
Paillier, P.1
-
24
-
-
79957529476
-
On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups
-
ePrint Archive: Report 2007/453
-
K.G. Paterson, S. Srinivasan, On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups Cryptography ePrint Archive: Report 2007/453.
-
Cryptography
-
-
Paterson, K.G.1
Srinivasan, S.2
-
25
-
-
84919085619
-
An improved algorithm for computing logarithms over gf(p) and its cryptographic significance
-
S.C. Pohlig, and M.E. Hellman An improved algorithm for computing logarithms over gf(p) and its cryptographic significance IEEE Trans. Inf. Theory (IT) 24 1 1978 106 110
-
(1978)
IEEE Trans. Inf. Theory (IT)
, vol.24
, Issue.1
, pp. 106-110
-
-
Pohlig, S.C.1
Hellman, M.E.2
-
26
-
-
0001637933
-
A Monte Carlo method for factorization
-
J.M. Pollard A Monte Carlo method for factorization BIT Numer. Math. 15 3 1975 331 334
-
(1975)
BIT Numer. Math.
, vol.15
, Issue.3
, pp. 331-334
-
-
Pollard, J.M.1
-
27
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Springer
-
C. Rackoff, and D.R. Simon Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack Advances in Cryptology - CRYPTO 91 Lecture Notes in Computer Science Vol. 576 1992 Springer 433 444
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
29
-
-
79957452485
-
-
Available from (CoRR arXiv:org/abs/0903.3900)
-
O. Ugus, D. Westhoff, R. Laue, A. Shoufan, S.A. Huss, Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks, 2009. Available from (CoRR, arXiv:org/abs/0903.3900 ).
-
(2009)
Optimized Implementation of Elliptic Curve Based Additive Homomorphic Encryption for Wireless Sensor Networks
-
-
Ugus, O.1
Westhoff, D.2
Laue, R.3
Shoufan, A.4
Huss, S.A.5
-
30
-
-
76549120304
-
Discrete-log-based additively homomorphic encryption and secure WSN data aggregation
-
Springer
-
L. Wang, L. Wang, Y. Pan, Z. Zhang, and Y. Yang Discrete-log-based additively homomorphic encryption and secure WSN data aggregation Information and Communications SecurityICICS 2009 Lecture Notes in Computer Science Vol. 5927 2009 Springer 493 502
-
(2009)
Lecture Notes in Computer Science
, vol.5927
, pp. 493-502
-
-
Wang, L.1
Wang, L.2
Pan, Y.3
Zhang, Z.4
Yang, Y.5
-
31
-
-
67349182322
-
A homomorphic approach for through-wall sensing
-
H. Yacoub, and T.K. Sarkar A homomorphic approach for through-wall sensing IEEE Trans. Geosci. Remote Sens. 47 5 2009 1318 1327
-
(2009)
IEEE Trans. Geosci. Remote Sens.
, vol.47
, Issue.5
, pp. 1318-1327
-
-
Yacoub, H.1
Sarkar, T.K.2
-
32
-
-
0036367593
-
Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions
-
M. Yokoo, and K. Suzuki Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions First International Joint Conference on Autonomous Agents and Multiagent Systems (AAMAS) 2002 ACM Press 112 119 (Pubitemid 34975436)
-
(2002)
Proceedings of the International Conference on Autonomous Agents
, Issue.2
, pp. 112-119
-
-
Yokoo, M.1
Suzuki, K.2
-
33
-
-
77956615113
-
Effective watermarking scheme in the encrypted domain for buyer-seller watermarking protocol
-
B. Zhao, W. Kou, H. Li, L. Dang, and J. Zhang Effective watermarking scheme in the encrypted domain for buyer-seller watermarking protocol Inf. Sci. 180 23 2010 4672 4684
-
(2010)
Inf. Sci.
, vol.180
, Issue.23
, pp. 4672-4684
-
-
Zhao, B.1
Kou, W.2
Li, H.3
Dang, L.4
Zhang, J.5
|