Sciweavers

1562 search results - page 74 / 313
» Mathematics, Cryptology, Security
Sort
View
PKC
2004
Springer
102views Cryptology» more  PKC 2004»
14 years 1 months ago
Cryptographic Randomized Response Techniques
Abstract. We develop cryptographically secure techniques to guarantee unconditional privacy for respondents to polls. Our constructions are efficient and practical, and are shown ...
Andris Ambainis, Markus Jakobsson, Helger Lipmaa
CTRSA
2010
Springer
216views Cryptology» more  CTRSA 2010»
14 years 3 months ago
Speed Records for NTRU
In this paper NTRUEncrypt is implemented for the first time on a GPU using the CUDA platform. As is shown, this operation lends itself excellently for parallelization and performs...
Jens Hermans, Frederik Vercauteren, Bart Preneel
CISC
2007
Springer
111views Cryptology» more  CISC 2007»
14 years 2 months ago
Multivariates Polynomials for Hashing
We propose the idea of building a secure hash using quadratic or higher degree multivariate polynomials over a finite field as the compression function. We analyze some security ...
Jintai Ding, Bo-Yin Yang
ASIACRYPT
2005
Springer
14 years 1 months ago
Privacy-Preserving Graph Algorithms in the Semi-honest Model
Abstract. We consider scenarios in which two parties, each in possession of a graph, wish to compute some algorithm on their joint graph in a privacy-preserving manner, that is, wi...
Justin Brickell, Vitaly Shmatikov
ASIACRYPT
2004
Springer
14 years 1 months ago
Strong Conditional Oblivious Transfer and Computing on Intervals
We consider the problem of securely computing the Greater Than (GT) predicate and its generalization – securely determining membership in a union of intervals. We approach these ...
Ian F. Blake, Vladimir Kolesnikov