Sciweavers

325 search results - page 2 / 65
» Proofs of Restricted Shuffles
Sort
View
JOC
2010
82views more  JOC 2010»
13 years 4 months ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth
CCS
2001
ACM
14 years 1 months ago
A verifiable secret shuffle and its application to e-voting
We present a mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers, and discuss its application to secure, universa...
C. Andrew Neff
FOCS
2004
IEEE
14 years 1 months ago
Shuffling by Semi-Random Transpositions
In the cyclic-to-random shuffle, we are given n cards arranged in a circle. At step k, we exchange the k'th card along the circle with a uniformly chosen random card. The pro...
Elchanan Mossel, Yuval Peres, Alistair Sinclair
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 10 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...
FOCS
1998
IEEE
14 years 1 months ago
Exponential Separations between Restricted Resolution and Cutting Planes Proof Systems
We prove an exponential lower bound for tree-like Cutting Planes refutations of a set of clauses which has polynomial size resolution refutations. This implies an exponential sepa...
Maria Luisa Bonet, Juan Luis Esteban, Nicola Gales...