Sciweavers

1834 search results - page 163 / 367
» Public Key Cryptography
Sort
View
ICALP
2005
Springer
14 years 3 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
ISI
2007
Springer
14 years 3 months ago
Architecture for an Automatic Customized Warning System
Abstract—Public communication during natural and manmade disasters is a key issue that must be addressed to protect lives and properties. The choice of the best protective action...
Mirko Montanari, Sharad Mehrotra, Nalini Venkatasu...
DGO
2003
129views Education» more  DGO 2003»
13 years 11 months ago
Scientist, Politician, and Bureaucrat Subcultures as Barriers to Information-Sharing in Government Agencies
This paper is based on an exploratory, interdisciplinary study of issues related to information-sharing within and across three public agencies. We build on Schein’s (1996) work...
David B. Drake, Marianne J. Koch, Nicole Steckler
CANS
2009
Springer
121views Cryptology» more  CANS 2009»
14 years 4 months ago
On Cryptographic Schemes Based on Discrete Logarithms and Factoring
Abstract. At CRYPTO 2003, Rubin and Silverberg introduced the concept of torus-based cryptography over a finite field. We extend their setting to the ring of integers modulo N. W...
Marc Joye
FC
2009
Springer
93views Cryptology» more  FC 2009»
14 years 4 months ago
Coercion Resistant End-to-end Voting
End-to-end voting schemes have shown considerable promise for allowing voters to verify that tallies are accurate. At the same time, the threat of coercion has generally been consi...
Ryan W. Gardner, Sujata Garera, Aviel D. Rubin