Sciweavers

17 search results - page 3 / 4
» A Fast Semantically Secure Public Key Cryptosystem Based on ...
Sort
View
STOC
2005
ACM
198views Algorithms» more  STOC 2005»
14 years 6 months ago
On lattices, learning with errors, random linear codes, and cryptography
Our main result is a reduction from worst-case lattice problems such as GAPSVP and SIVP to a certain learning problem. This learning problem is a natural extension of the `learnin...
Oded Regev
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
13 years 11 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
ASIACRYPT
2009
Springer
14 years 22 days ago
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC ’96) and of Damg˚ard and Nielsen (Crypto ’00), ou...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
CCS
2007
ACM
14 years 10 days ago
Split-ballot voting: everlasting privacy with distributed trust
In this paper we propose a new voting protocol with desirable security properties. The voting stage of the protocol can be performed by humans without computers; it provides every...
Tal Moran, Moni Naor
CORR
2010
Springer
169views Education» more  CORR 2010»
13 years 6 months ago
Spiking Neurons with ASNN Based-Methods for the Neural Block Cipher
Problem statement: This paper examines Artificial Spiking Neural Network (ASNN) which inter-connects group of artificial neurons that uses a mathematical model with the aid of blo...
Saleh Ali K. Al-Omari, Putra Sumari