Sciweavers

116 search results - page 13 / 24
» Min-Wise Independent Permutations
Sort
View
IPPS
1996
IEEE
14 years 22 days ago
Partitionability of the Multistage Interconnection Networks
- Partitionability allows the creation of many physically independent subsystems, each of which retains an identical functionality as its parent network and has no communication in...
Yeimkuan Chang
EUROCRYPT
1998
Springer
14 years 24 days ago
A Formal Treatment of Remotely Keyed Encryption
Remotely keyed encryption schemes (RKESs), introduced by Blaze 6], support high-bandwidth cryptographic applications (such as encrypted video conferences) in which long-lived secre...
Matt Blaze, Joan Feigenbaum, Moni Naor
SWAT
2010
Springer
250views Algorithms» more  SWAT 2010»
14 years 1 months ago
Fixed-Parameter Algorithms for Cochromatic Number and Disjoint Rectangle Stabbing
Given a permutation π of {1, . . . , n} and a positive integer k, we give an algorithm with running time 2O(k2 log k) nO(1) that decides whether π can be partitioned into at mos...
Pinar Heggernes, Dieter Kratsch, Daniel Lokshtanov...
JOC
2010
82views more  JOC 2010»
13 years 3 months ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth
CTRSA
2006
Springer
104views Cryptology» more  CTRSA 2006»
14 years 7 days ago
A New Criterion for Nonlinearity of Block Ciphers
For years, the cryptographic community has searched for good nonlinear functions. Bent functions, almost perfect nonlinear functions, and similar constructions have been suggested ...
Orr Dunkelman, Nathan Keller