Sciweavers

235 search results - page 30 / 47
» A Practical Mix
Sort
View
CTRSA
2004
Springer
89views Cryptology» more  CTRSA 2004»
14 years 3 months ago
Universal Re-encryption for Mixnets
We introduce a new cryptographic technique that we call universal re-encryption. A conventional cryptosystem that permits reencryption, such as ElGamal, does so only for a player w...
Philippe Golle, Markus Jakobsson, Ari Juels, Paul ...
SP
2007
IEEE
157views Security Privacy» more  SP 2007»
14 years 4 months ago
Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems
Many proposed low-latency anonymous communication systems have used various flow transformations such as traffic padding, adding cover traffic (or bogus packets), packet droppi...
Xinyuan Wang, Shiping Chen, Sushil Jajodia
ITCC
2005
IEEE
14 years 3 months ago
Inversion-Free Arithmetic on Genus 3 Hyperelliptic Curves and Its Implementations
Recently, a lot of effort has been done to investigate all kinds of explicit formulae for speeding up group operation of hyperelliptic curve cryptosystem (HECC). In this paper, ex...
Xinxin Fan, Thomas J. Wollinger, Yumin Wang
ISARCS
2010
240views Hardware» more  ISARCS 2010»
13 years 12 months ago
Engineering a Distributed e-Voting System Architecture: Meeting Critical Requirements
Voting is a critical component of any democratic process; and electronic voting systems should be developed following best practices for critical system development. E-voting has i...
J. Paul Gibson, Eric Lallet, Jean-Luc Raffy
IOR
2007
106views more  IOR 2007»
13 years 9 months ago
Planning and Scheduling by Logic-Based Benders Decomposition
We combine mixed integer linear programming (MILP) and constraint programming (CP) to solve an important class of planning and scheduling problems. Tasks are allocated to faciliti...
John N. Hooker