Sciweavers

213 search results - page 11 / 43
» Can Homomorphic Encryption be Practical
Sort
View
EUROCRYPT
2008
Springer
13 years 9 months ago
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted order. Shuffles of homomorphic encryptions are a key component in mix-nets, whic...
Jens Groth, Yuval Ishai
AES
2000
Springer
105views Cryptology» more  AES 2000»
13 years 11 months ago
The Effects of Multiple Algorithms in the Advanced Encryption Standard
This paper presents a discussion of the issues relating to the selection of encryption algorithms in practical situations. An AES standard which recommends multiple algorithms in ...
Ian Harvey
AMC
2005
138views more  AMC 2005»
13 years 7 months ago
Practical convertible authenticated encryption schemes using self-certified public keys
A convertible authenticated encryption scheme allows a designated receiver to recover and verify a message simultaneously, during which the recipient can prove the dishonesty of t...
Jiqiang Lv, Xinmei Wang, Kwangjo Kim
IEEEARES
2007
IEEE
14 years 1 months ago
A Practical Verifiable e-Voting Protocol for Large Scale Elections over a Network
We propose a practical verifiable e-voting protocol which guarantees e-voting requirements: privacy, eligibility, uniqueness, uncoercibility, fairness, accuracy, robustness, indiv...
Orhan Cetinkaya, Ali Doganaksoy
FC
2000
Springer
119views Cryptology» more  FC 2000»
13 years 11 months ago
Sharing Decryption in the Context of Voting or Lotteries
Abstract. Several public key cryptosystems with additional homomorphic properties have been proposed so far. They allow to perform computation with encrypted data without the knowl...
Pierre-Alain Fouque, Guillaume Poupard, Jacques St...