Sciweavers

213 search results - page 12 / 43
» Can Homomorphic Encryption be Practical
Sort
View
EUROCRYPT
2010
Springer
14 years 5 days ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...
SCN
2008
Springer
13 years 7 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström
WOTE
2010
13 years 5 months ago
Receipt-Free K-out-of-L Voting Based on ElGamal Encryption
We present a K-out-of-L voting scheme, i.e., a voting scheme that allows every voter to vote for (up to) K candidates from a set of L candidates. The scheme is receipt-free, which ...
Martin Hirt
DCC
2009
IEEE
14 years 2 months ago
On Compression of Data Encrypted with Block Ciphers
This paper investigates compression of encrypted data. It has been previously shown that data encrypted with Vernam’s scheme [1], also known as the one-time pad, can be compress...
Demijan Klinc, Carmit Hazay, Ashish Jagmohan, Hugo...
SACRYPT
1998
Springer
13 years 11 months ago
A Timing Attack on RC5
Abstract. This paper describes a timing attack on the RC5 block encryption algorithm. The analysis is motivated by the possibility that some implementations of RC5 could result in ...
Helena Handschuh, Howard M. Heys