Sciweavers

28 search results - page 3 / 6
» Efficient Receipt-Free Voting Based on Homomorphic Encryptio...
Sort
View
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
13 years 11 months ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa
CRYPTO
2010
Springer
186views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Additively Homomorphic Encryption with d-Operand Multiplications
The search for encryption schemes that allow to evaluate functions (or circuits) over encrypted data has attracted a lot of attention since the seminal work on this subject by Rive...
Carlos Aguilar Melchor, Philippe Gaborit, Javier H...
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 6 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...
IJISEC
2010
159views more  IJISEC 2010»
13 years 2 months ago
A generalization of Paillier's public-key system with applications to electronic voting
We propose a generalization of Paillier's probabilistic public key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme e...
Ivan Damgård, Mads Jurik, Jesper Buus Nielse...
ESORICS
2010
Springer
13 years 6 months ago
Election Verifiability in Electronic Voting Protocols
We present a formal, symbolic definition of election verifiability for electronic voting protocols in the context of the applied pi calculus. Our definition is given in terms of bo...
Steve Kremer, Mark Ryan, Ben Smyth