ElGamal encryption

Results: 138



#Item
1ETH Zurich, Department of Computer Science FS 2015 Prof. Dr. Ueli Maurer Dr. Martin Hirt Sandro Coretti

ETH Zurich, Department of Computer Science FS 2015 Prof. Dr. Ueli Maurer Dr. Martin Hirt Sandro Coretti

Add to Reading List

Source URL: www.crypto.ethz.ch

Language: English - Date: 2015-05-05 08:36:37
2A Commitment-Consistent Proof of a Shuffle Douglas Wikstr¨om CSC KTH Stockholm, Sweden   Abstract. We introduce a pre-computation technique that drastically

A Commitment-Consistent Proof of a Shuffle Douglas Wikstr¨om CSC KTH Stockholm, Sweden Abstract. We introduce a pre-computation technique that drastically

Add to Reading List

Source URL: www.nada.kth.se

Language: English - Date: 2012-05-30 08:52:53
3Efficient Anonymity-Preserving Data Collection Justin Brickell and Vitaly Shmatikov Department of Computer Sciences The University of Texas at Austin Austin, TX, USA

Efficient Anonymity-Preserving Data Collection Justin Brickell and Vitaly Shmatikov Department of Computer Sciences The University of Texas at Austin Austin, TX, USA

Add to Reading List

Source URL: www.cyber-ta.org

Language: English - Date: 2007-02-22 22:55:51
4Stealing Keys from PCs using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation (extended version) Daniel Genkin  Lev Pachmanov

Stealing Keys from PCs using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation (extended version) Daniel Genkin Lev Pachmanov

Add to Reading List

Source URL: www.cs.tau.ac.il

Language: English - Date: 2015-03-03 02:38:59
5Simplified Submission of Inputs to Protocols Douglas Wikstr¨om CSC KTH Stockholm, Sweden   Abstract. Consider an electronic election scheme implemented using a

Simplified Submission of Inputs to Protocols Douglas Wikstr¨om CSC KTH Stockholm, Sweden Abstract. Consider an electronic election scheme implemented using a

Add to Reading List

Source URL: www.nada.kth.se

Language: English - Date: 2012-05-30 08:51:39
6LNCSOffline/Online Mixing

LNCSOffline/Online Mixing

Add to Reading List

Source URL: www.nada.kth.se

Language: English - Date: 2012-05-30 08:51:04
7Master’s thesis in Mathematics  The use of elliptic curves in cryptography by  Gijsbert van Vliet

Master’s thesis in Mathematics The use of elliptic curves in cryptography by Gijsbert van Vliet

Add to Reading List

Source URL: www.math.ru.nl

Language: English - Date: 2016-04-18 16:34:53
8Tightly CCA-Secure Encryption without Pairings? Romain Gay1,?? , Dennis Hofheinz2,? ? ? , Eike Kiltz3,† , and Hoeteck Wee1,‡ 1 ENS, Paris, France rgay,

Tightly CCA-Secure Encryption without Pairings? Romain Gay1,?? , Dennis Hofheinz2,? ? ? , Eike Kiltz3,† , and Hoeteck Wee1,‡ 1 ENS, Paris, France rgay,

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2016-05-02 04:08:26
9This article is the final version submitted by the authors to the IACR and to Springer-Verlag onThe version published by Springer-Verlag is available at http://dx.doi.orgNew Techn

This article is the final version submitted by the authors to the IACR and to Springer-Verlag onThe version published by Springer-Verlag is available at http://dx.doi.orgNew Techn

Add to Reading List

Source URL: www.normalesup.org

Language: English - Date: 2015-02-21 09:51:42
10Breaking Four Mix-related Schemes Based on Universal Re-encryption George Danezis K.U. Leuven, ESAT/COSIC, Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium.

Breaking Four Mix-related Schemes Based on Universal Re-encryption George Danezis K.U. Leuven, ESAT/COSIC, Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium.

Add to Reading List

Source URL: www0.cs.ucl.ac.uk

Language: English - Date: 2013-10-10 06:49:00