Private Polynomial Evaluation (PPE) allows the service provider to outsource the computation of a polynomial to some third party (e.g. the Cloud) in a verifiable way. And meanwhile, the polynomial remains hidden to the clients who are able to query the service. In ProvSec 2017, Bultel et al. have presented the formal security definitions for PPE, including polynomial protection (PP), proof unforgeability (UNF) and indistinguishability against chosen function attack (IND-CFA). They have introduced a PPE scheme that satisfies all these properties, and they have also shown that a polynomial commitment scheme in Asiacrypt 2010, called PolyCommitPed, enjoys these properties as well. In this paper, we introduce another provably secure PPE scheme,...
Now a days exploring and analyzing or mining data in various ways give insights into future for inve...
This electronic version was submitted by the student author. The certified thesis is available in th...
Oblivious polynomial evaluation (OPE) was first introduced by Naor and Pinkas in 1999. An OPE proto...
International audienceDelegating the computation of a polynomial to a server in a verifiable way is ...
Part 3: CryptographyInternational audienceIt is a challenging problem to delegate the computation of...
International audienceOblivious Polynomial Evaluation (OPE) schemes are interactive protocols betwee...
Oblivious polynomial evaluation (OPE) is a two-party protocol that allows a receiver, R to learn an ...
In this paper we study the two fundamental functionalities oblivious polynomial evaluation in the ex...
This study concentrates on preserving privacy in a network of agents where each agent seeks to evalu...
Abstract—Oblivious polynomial evaluation is a protocol involving two parties, a sender whose input i...
This study concentrates on preserving privacy in a network of agents where each agent seeks to evalu...
This study concentrates on preserving privacy in a network of agents where each agent desires to eva...
We consider the problem of efficiently evaluating a secret polynomial at a given public point, when ...
Now a days exploring and analyzing or mining data in various ways give insights into future for inve...
This electronic version was submitted by the student author. The certified thesis is available in th...
Oblivious polynomial evaluation (OPE) was first introduced by Naor and Pinkas in 1999. An OPE proto...
International audienceDelegating the computation of a polynomial to a server in a verifiable way is ...
Part 3: CryptographyInternational audienceIt is a challenging problem to delegate the computation of...
International audienceOblivious Polynomial Evaluation (OPE) schemes are interactive protocols betwee...
Oblivious polynomial evaluation (OPE) is a two-party protocol that allows a receiver, R to learn an ...
In this paper we study the two fundamental functionalities oblivious polynomial evaluation in the ex...
This study concentrates on preserving privacy in a network of agents where each agent seeks to evalu...
Abstract—Oblivious polynomial evaluation is a protocol involving two parties, a sender whose input i...
This study concentrates on preserving privacy in a network of agents where each agent seeks to evalu...
This study concentrates on preserving privacy in a network of agents where each agent desires to eva...
We consider the problem of efficiently evaluating a secret polynomial at a given public point, when ...
Now a days exploring and analyzing or mining data in various ways give insights into future for inve...
This electronic version was submitted by the student author. The certified thesis is available in th...
Oblivious polynomial evaluation (OPE) was first introduced by Naor and Pinkas in 1999. An OPE proto...