Sciweavers

146 search results - page 8 / 30
» Homomorphic encryption from codes
Sort
View
SCN
2008
Springer
13 years 7 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström
EUROCRYPT
2008
Springer
13 years 9 months ago
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted order. Shuffles of homomorphic encryptions are a key component in mix-nets, whic...
Jens Groth, Yuval Ishai
ASIACRYPT
2007
Springer
14 years 1 months ago
Multi-party Indirect Indexing and Applications
Abstract. We develop a new multi-party generalization of Naor-Nissim indirect indexing, making it possible for many participants to simulate a RAM machine with only poly-logarithmi...
Matthew K. Franklin, Mark Gondree, Payman Mohassel
ICALP
2009
Springer
14 years 7 months ago
Counting Subgraphs via Homomorphisms
We introduce a generic approach for counting subgraphs in a graph. The main idea is to relate counting subgraphs to counting graph homomorphisms. This approach provides new algori...
Omid Amini, Fedor V. Fomin, Saket Saurabh
STOC
2004
ACM
157views Algorithms» more  STOC 2004»
14 years 7 months ago
Derandomizing homomorphism testing in general groups
The main result of this paper is a near-optimal derandomization of the affine homomorphism test of Blum, Luby and Rubinfeld (Journal of Computer and System Sciences, 1993). We sho...
Amir Shpilka, Avi Wigderson