Sciweavers

954 search results - page 188 / 191
» On the Security of ''Golden'' Cryptography
Sort
View
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
14 years 1 months ago
Evaluating Branching Programs on Encrypted Data
Abstract. We present a public-key encryption scheme with the following properties. Given a branching program P and an encryption c of an input x, it is possible to efficiently com...
Yuval Ishai, Anat Paskin
TCC
2007
Springer
100views Cryptology» more  TCC 2007»
14 years 1 months ago
Private Approximation of Clustering and Vertex Cover
Private approximation of search problems deals with finding approximate solutions to search problems while disclosing as little information as possible. The focus of this work is ...
Amos Beimel, Renen Hallak, Kobbi Nissim
IPPS
2006
IEEE
14 years 1 months ago
k-anycast routing schemes for mobile ad hoc networks
— Anycast is a communication paradigm that was first introduced to the suit of routing protocols in IPv6 networks. In anycast, a packet is intended to be delivered to one of the...
Bing Wu, Jie Wu
CODES
2005
IEEE
14 years 1 months ago
High-level synthesis for large bit-width multipliers on FPGAs: a case study
In this paper, we present the analysis, design and implementation of an estimator to realize large bit width unsigned integer multiplier units. Larger multiplier units are require...
Gang Quan, James P. Davis, Siddhaveerasharan Devar...
ACNS
2005
Springer
84views Cryptology» more  ACNS 2005»
14 years 29 days ago
Non-interactive Zero-Knowledge Arguments for Voting
Abstract. In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends it in to the authorities that tally the votes. If voters can send in arbitrary ...
Jens Groth