Sciweavers

52 search results - page 3 / 11
» How Risky Is the Random-Oracle Model
Sort
View
EUROCRYPT
2012
Springer
11 years 7 months ago
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) fully homomorphic scheme over the integers from ËœO(Î...
Jean-Sébastien Coron, David Naccache, Mehdi...
EUROCRYPT
2010
Springer
13 years 10 months ago
Bonsai Trees, or How to Delegate a Lattice Basis
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include...
David Cash, Dennis Hofheinz, Eike Kiltz, Chris Pei...
SACRYPT
1998
Springer
13 years 9 months ago
Computational Alternatives to Random Number Generators
In this paper, we present a simple method for generating random-based signatures when random number generators are either unavailable or of suspected quality (malicious or accident...
David M'Raïhi, David Naccache, David Pointche...
ECAI
2006
Springer
13 years 9 months ago
Agents with Anticipatory Behaviors: To Be Cautious in a Risky Environment
This work presents some anticipatory mechanisms in an agent architecture, modeling affective behaviours as effects of surprise. Through experiment discussion, the advantages of bec...
Cristiano Castelfranchi, Rino Falcone, Michele Piu...
IJISEC
2006
108views more  IJISEC 2006»
13 years 5 months ago
How to obtain full privacy in auctions
Abstract Privacy has become a factor of increasing importance in auction design. We propose general techniques for cryptographic first-price and (M + 1)st-price auction protocols t...
Felix Brandt