Sciweavers

1562 search results - page 35 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTOLOGIA
2010
13 years 5 months ago
Secure Electronic Voting - A Framework
Abstract. We describe a single framework in which to view the endto-end-independently-verifiable (E2E) polling-place voting systems with a mixnet back-end. We use the framework to ...
Stefan Popoveniuc, Poorvi L. Vora
EUROCRYPT
2011
Springer
12 years 11 months ago
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
Abstract. NTRUEncrypt, proposed in 1996 by Hostein, Pipher and Silverman, is the fastest known lattice-based encryption scheme. Its moderate key-sizes, excellent asymptotic perfor...
Damien Stehlé, Ron Steinfeld
CTRSA
2010
Springer
200views Cryptology» more  CTRSA 2010»
14 years 2 months ago
Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
Typical security models used for proving security of deployed cryptographic primitives do not allow adversaries to rewind or reset honest parties to an earlier state. Thus, it is c...
Scott Yilek
EUROCRYPT
2012
Springer
11 years 10 months ago
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
We present a new approach for creating chosen ciphertext secure encryption. The focal point ork is a new abstraction that we call Detectable Chosen Ciphertext Security (DCCA). Int...
Susan Hohenberger, Allison B. Lewko, Brent Waters
ACNS
2005
Springer
97views Cryptology» more  ACNS 2005»
14 years 1 months ago
Thompson's Group and Public Key Cryptography
Recently, several public key exchange protocols based on symbolic computation in non-commutative (semi)groups were proposed as a more efficient alternative to well established prot...
Vladimir Shpilrain, Alexander Ushakov