Sciweavers

1256 search results - page 203 / 252
» A Simple E-Voting Protocol
Sort
View
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
14 years 1 months ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
FC
2004
Springer
94views Cryptology» more  FC 2004»
14 years 1 months ago
Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast
Most voting schemes rely on a number of authorities. If too many of these authorities are dishonest then voter privacy may be violated. To give stronger guarantees of voter privacy...
Jens Groth
ECOWS
2006
Springer
14 years 1 months ago
Maintaining Consistency between Loosely Coupled Services in the Presence of Timing Constraints and Validation Errors
Loose coupling is often cited as a defining characteristic of service-oriented architectures. Interactions between services take place via messages in an asynchronous environment ...
Carlos Molina-Jiménez, Santosh K. Shrivasta...
ESA
2006
Springer
94views Algorithms» more  ESA 2006»
14 years 1 months ago
Contention Resolution with Heterogeneous Job Sizes
Abstract. We study the problem of contention resolution for differentsized jobs on a simple channel. When a job makes a run attempt, it learns only whether the attempt succeeded or...
Michael A. Bender, Jeremy T. Fineman, Seth Gilbert
ESOA
2006
14 years 1 months ago
Greedy Cheating Liars and the Fools Who Believe Them
Evolutionary algorithms based on "tags" can be adapted to induce cooperation in selfish environments such as peer-to-peer systems. In this approach, nodes periodically co...
Stefano Arteconi, David Hales, Özalp Babaoglu