Sciweavers

930 search results - page 67 / 186
» A Universal Encryption Standard
Sort
View
FC
2004
Springer
112views Cryptology» more  FC 2004»
14 years 3 months ago
The Vector-Ballot e-Voting Approach
Looking at current cryptographic-based e-voting protocols, one can distinguish three basic design paradigms (or approaches): (a) Mix-Networks based, (b) Homomorphic Encryption base...
Aggelos Kiayias, Moti Yung
HPCA
2005
IEEE
14 years 10 months ago
SENSS: Security Enhancement to Symmetric Shared Memory Multiprocessors
With the increasing concern of the security on high performance multiprocessor enterprise servers, more and more effort is being invested into defending against various kinds of a...
Youtao Zhang, Lan Gao, Jun Yang 0002, Xiangyu Zhan...
PODC
2003
ACM
14 years 3 months ago
Oblivious signature-based envelope
We propose a new cryptographic primitive called oblivious signaturebased envelope (OSBE). Informally, an OSBE scheme enables a sender to send an envelope (encrypted message) to a ...
Ninghui Li, Wenliang Du, Dan Boneh
FSTTCS
2006
Springer
14 years 1 months ago
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
The standard symbolic, deducibility-based notions of secrecy are in general insufficient from a cryptographic point of view, especially in presence of hash functions. In this paper...
Véronique Cortier, Steve Kremer, Ralf K&uum...
ECCC
2007
185views more  ECCC 2007»
13 years 10 months ago
Trapdoors for Hard Lattices and New Cryptographic Constructions
We show how to construct a variety of “trapdoor” cryptographic tools assuming the worst-case hardness of standard lattice problems (such as approximating the length of the sho...
Craig Gentry, Chris Peikert, Vinod Vaikuntanathan