Zobrazeno 1 - 10
of 92
pro vyhledávání: '"Craig Gentry"'
Publikováno v:
Advances in Cryptology – EUROCRYPT 2022 ISBN: 9783031069437
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::c25cab7bd06e5a63536492d1e01908d4
https://doi.org/10.1007/978-3-031-06944-4_16
https://doi.org/10.1007/978-3-031-06944-4_16
Publikováno v:
Theory of Cryptography ISBN: 9783031223648
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::7a861370704fa27cfbf66db4f56c724f
https://doi.org/10.1007/978-3-031-22365-5_3
https://doi.org/10.1007/978-3-031-22365-5_3
Publikováno v:
Gentry, C, Halevi, S, Magri, B, Nielsen, J B & Yakoubov, S 2021, Random-Index PIR and Applications . in K Nissim & B Waters (eds), Theory of Cryptography-19th International Conference, TCC 2021, Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part III . vol. 13044, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 13044 LNCS, Springer Berlin, pp. 32-61 . https://doi.org/10.1007/978-3-030-90456-2_2
Theory of Cryptography ISBN: 9783030904555
TCC (3)
Theory of Cryptography ISBN: 9783030904555
TCC (3)
Private information retrieval (PIR) lets a client retrieve an entry from a database without the server learning which entry was retrieved. Here we study a weaker variant that we call random-index PIR (RPIR), where the retrieved index is an output rat
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::c38c200613ed8d8689315d5f3b1d286a
https://eprint.iacr.org/2020/1248.pdf
https://eprint.iacr.org/2020/1248.pdf
Publikováno v:
Proceedings on Privacy Enhancing Technologies, Vol 2019, Iss 3, Pp 87-107 (2019)
We present a novel secure search protocol on data and queries encrypted with Fully Homomorphic Encryption (FHE). Our protocol enables organizations (client) to (1) securely upload an unsorted data array x = (x[1], . . . , x[n]) to an untrusted honest
Autor:
Craig Gentry, Tal Rabin, Hugo Krawczyk, Sophia Yakoubov, Shai Halevi, Bernardo Magri, Jesper Buus Nielsen
Publikováno v:
Advances in Cryptology – CRYPTO 2021 ISBN: 9783030842444
CRYPTO (2)
CRYPTO (2)
The inherent difficulty of maintaining stateful environments over long periods of time gave rise to the paradigm of serverless computing, where mostly stateless components are deployed on demand to handle computation tasks, and are torn down once the
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::4c430f2ed4f67de48fb90e8811248ba3
https://doi.org/10.1007/978-3-030-84245-1_3
https://doi.org/10.1007/978-3-030-84245-1_3
Autor:
Hugo Krawczyk, Shai Halevi, Craig Gentry, Tal Rabin, Leonid Reyzin, Sergey Gorbunov, Fabrice Benhamouda, Chengyu Lin
Publikováno v:
Theory of Cryptography ISBN: 9783030643744
TCC (1)
TCC (1)
Blockchains are gaining traction and acceptance, not just for cryptocurrencies, but increasingly as an architecture for distributed computing. In this work we seek solutions that allow a public blockchain to act as a trusted long-term repository of s
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::07e61faceec5d15474a03e4c5f7390a5
https://doi.org/10.1007/978-3-030-64375-1_10
https://doi.org/10.1007/978-3-030-64375-1_10
Publikováno v:
Algorithmica. 79:1353-1373
The notion of differing-inputs obfuscation (diO) was introduced by Barak et al. (CRYPTO, pp 1–18, 2001). It guarantees that, for any two circuits $$C_0, C_1$$ for which it is difficult to come up with an input x on which $$C_0(x) \ne C_1(x)$$ , it
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783030346201
ASIACRYPT (2)
ASIACRYPT (2)
We describe a somewhat homomorphic GSW-like encryption scheme, natively encrypting matrices rather than just single elements. This scheme offers much better performance than existing homomorphic encryption schemes for evaluating encrypted (nondetermi
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::7a974dfc691520c317dab8259b01d48e
https://doi.org/10.1007/978-3-030-34621-8_17
https://doi.org/10.1007/978-3-030-34621-8_17
Publikováno v:
Communications of the ACM. 59:113-120
Can we hide secrets in software? Can we obfuscate programs---that is, make programs unintelligible while preserving their functionality? What exactly do we mean by "unintelligible"? Why would we even want to do this? In this article, we describe some
Publikováno v:
Proceedings of the IEEE Symposium on Security and Privacy
IEEE Symposium on Security and Privacy
IEEE Symposium on Security and Privacy
To instill greater confidence in computations outsourced to the cloud, clients should be able to verify the correctness of the results returned. To this end, we introduce Pinocchio, a built system for efficiently verifying general computations while