Sciweavers

28 search results - page 4 / 6
» Efficient Receipt-Free Voting Based on Homomorphic Encryptio...
Sort
View
JOC
2010
82views more  JOC 2010»
13 years 16 days ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth
EUROCRYPT
2001
Springer
13 years 10 months ago
Cryptographic Counters and Applications to Electronic Voting
We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value pri...
Jonathan Katz, Steven Myers, Rafail Ostrovsky
ACNS
2010
Springer
114views Cryptology» more  ACNS 2010»
13 years 9 months ago
Two New Efficient PIR-Writing Protocols
Assume that a client outsources his database to a remote storage-provider (the server), so that for privacy reasons, the client's database is encrypted by his secret key. Duri...
Helger Lipmaa, Bingsheng Zhang
CCS
2010
ACM
13 years 6 months ago
TASTY: tool for automating secure two-party computations
Secure two-party computation allows two untrusting parties to jointly compute an arbitrary function on their respective private inputs while revealing no information beyond the ou...
Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadegh...
ICISC
2009
184views Cryptology» more  ICISC 2009»
13 years 3 months ago
Efficient Privacy-Preserving Face Recognition
Abstract. Automatic recognition of human faces is becoming increasingly popular in civilian and law enforcement applications that require reliable recognition of humans. However, t...
Ahmad-Reza Sadeghi, Thomas Schneider 0003, Immo We...