Skip to main content

Privacy Homomorphism for Delegation of the Computations

  • Conference paper
Next Generation Teletraffic and Wired/Wireless Advanced Networking (NEW2AN 2006)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 4003))

Included in the following conference series:

Abstract

Privacy homomorphisms (PHs) are encryption functions mapping a set of operations on plaintext to another set of operations on ciphertext. In this paper we present new PH scheme that is based on the theory of the finite fields.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On Data Banks and Privacy Homorphisms. In: Foundataions of Secure Computataion, pp. 169–179. Academic Press, London (1978)

    Google Scholar 

  2. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. Elsevier Science Publishers B.V., Amsterdam (1997)

    MATH  Google Scholar 

  3. Brickell, E., Yacobi, Y.: On Privacy Homoorphisms. In: Advances in Cryptology-Eurocrypt 1987, pp. 117–125. Springer, Heidelberg (1988)

    Google Scholar 

  4. Domingo-Ferrer, J.: New Privacy Homomorphism and Applications. Information Processing Letters 60(5), 277–282 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  5. Domingo-Ferrer, J.: Provably Secure Additive and Multiplicative Privacy Homomorphism. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 471–483. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Bao, F.: Cryptanalysis of a Provable Secure Additive and Multiplicative Privacy Homomorphism. In: ICSD 2003 (2003)

    Google Scholar 

  7. Wagner, D.: Cryptanalysis of an Algebraic Privacy Homomorphism. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 234–239. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Cheon, J.H., Nam, H.S.: A Cryptanalysis of the Original Domingo-Ferrer’s Algebraic Privacy Homomorphism, http://eprint.iacr.org/

  9. Hopson, K.C., Ingram, S.E.: Developing Professional Java Applets, Sams.net (June 1, 1996)

    Google Scholar 

  10. Lange, D.B., Oshima, M.: Programming and Deploying Java Mobile Agents with Aglets, 1st edn. Addison-Wesley Professional, Reading (1998)

    Google Scholar 

  11. Weiser, M.: Hot topics-ubiquitous computing. Computer 26(10), 71–72 (1993)

    Article  Google Scholar 

  12. Akyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E.: A Survey on Sensor Networks. IEEE Communications Magazine 40(8), 102–114 (2002)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stepanov, M., Bezzateev, S., Jung, TC. (2006). Privacy Homomorphism for Delegation of the Computations. In: Koucheryavy, Y., Harju, J., Iversen, V.B. (eds) Next Generation Teletraffic and Wired/Wireless Advanced Networking. NEW2AN 2006. Lecture Notes in Computer Science, vol 4003. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11759355_43

Download citation

  • DOI: https://doi.org/10.1007/11759355_43

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34429-2

  • Online ISBN: 978-3-540-34430-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics