Sciweavers

11 search results - page 2 / 3
» Receipt-Free Electronic Auction Schemes Using Homomorphic En...
Sort
View
EUROCRYPT
2001
Springer
13 years 9 months ago
Cryptographic Counters and Applications to Electronic Voting
We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value pri...
Jonathan Katz, Steven Myers, Rafail Ostrovsky
FC
2000
Springer
119views Cryptology» more  FC 2000»
13 years 9 months ago
Sharing Decryption in the Context of Voting or Lotteries
Abstract. Several public key cryptosystems with additional homomorphic properties have been proposed so far. They allow to perform computation with encrypted data without the knowl...
Pierre-Alain Fouque, Guillaume Poupard, Jacques St...
SCN
2008
Springer
13 years 5 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström
ACNS
2004
Springer
131views Cryptology» more  ACNS 2004»
13 years 9 months ago
Evaluating Security of Voting Schemes in the Universal Composability Framework
In the literature, voting protocols are considered secure if they satisfy requirements such as privacy, accuracy, robustness, etc. It can be time consuming to evaluate a voting pr...
Jens Groth
VLDB
2007
ACM
155views Database» more  VLDB 2007»
14 years 5 months ago
Answering Aggregation Queries in a Secure System Model
As more sensitive data is captured in electronic form, security becomes more and more important. Data encryption is the main technique for achieving security. While in the past en...
Tingjian Ge, Stanley B. Zdonik