Sciweavers

325 search results - page 1 / 65
» Proofs of Restricted Shuffles
Sort
View
AFRICACRYPT
2010
Springer
13 years 9 months ago
Proofs of Restricted Shuffles
Björn Terelius, Douglas Wikström
ASIACRYPT
2007
Springer
13 years 8 months ago
A Non-interactive Shuffle with Pairing Based Verifiability
A shuffle is a permutation and re-encryption of a set of ciphertexts. Shuffles are for instance used in mix-nets for anonymous broadcast and voting. One way to make a shuffle verif...
Jens Groth, Steve Lu
EUROCRYPT
2008
Springer
13 years 6 months ago
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted order. Shuffles of homomorphic encryptions are a key component in mix-nets, whic...
Jens Groth, Yuval Ishai
IANDC
2010
132views more  IANDC 2010»
13 years 2 months ago
The expressive power of the shuffle product
There is an increasing interest in the shuffle product on formal languages, mainly because it is a standard tool for modeling process algebras. It still remains a mysterious opera...
Jean Berstel, Luc Boasson, Olivier Carton, Jean-Er...
IACR
2011
88views more  IACR 2011»
12 years 4 months ago
Targeted Malleability: Homomorphic Encryption for Restricted Computations
We put forward the notion of targeted malleability: given a homomorphic encryption scheme, in various scenarios we would like to restrict the homomorphic computations one can perf...
Dan Boneh, Gil Segev, Brent Waters