-
1
-
-
0023408117
-
Processing encrypted data
-
N. Ahituv, Y. Lapid, and S. Neumann. Processing encrypted data. Communications of the ACM (CACM), 30(9):777-780, 1987.
-
(1987)
Communications of the ACM (CACM)
, vol.30
, Issue.9
, pp. 777-780
-
-
Ahituv, N.1
Lapid, Y.2
Neumann, S.3
-
3
-
-
85034837254
-
Secret sharing homomorphisms: Keeping shares of a secret sharing
-
Springer-Verlag
-
J. C. Benaloh. Secret sharing homomorphisms: Keeping shares of a secret sharing. In Advances in Cryptology - CRYPTO '1986, pages 251-260. Springer-Verlag, 1986.
-
(1986)
Advances in Cryptology - CRYPTO '1986
, pp. 251-260
-
-
Benaloh, J.C.1
-
4
-
-
84949995981
-
An efficient probabilistic public-key encryption scheme which hides all partial information
-
Springer-Verlag
-
M. Blum and S. Goldwasser. An efficient probabilistic public-key encryption scheme which hides all partial information. In Advances in Cryptology - CRYPTO '1984, pages 289-302. Springer-Verlag, 1984.
-
(1984)
Advances in Cryptology - CRYPTO '1984
, pp. 289-302
-
-
Blum, M.1
Goldwasser, S.2
-
5
-
-
84955604812
-
Algorithms for black-box fields and their application to cryptography
-
(extended abstract). Springer-Verlag
-
D. Boneh and R. J. Lipton. Algorithms for black-box fields and their application to cryptography (extended abstract). In Advances in Cryptology - CRYPTO 1996, pages 283-297. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - CRYPTO 1996
, pp. 283-297
-
-
Boneh, D.1
Lipton, R.J.2
-
7
-
-
33750823590
-
A cryptanalysis of the original domingo-ferrer's algebraic privacy homomophism
-
Report 2003/221
-
J. H. Cheon and H. S. Nam. A cryptanalysis of the original domingo-ferrer's algebraic privacy homomophism. Cryptology ePrint Archive, Report 2003/221, 2003. http: //eprint.iacr.org/.
-
(2003)
Cryptology EPrint Archive
-
-
Cheon, J.H.1
Nam, H.S.2
-
10
-
-
0030577321
-
A new privacy homomorphism and applications
-
J. Domingo-Ferrer. A new privacy homomorphism and applications. Information Processing Letters, 60(5):277-282, 1996.
-
(1996)
Information Processing Letters
, vol.60
, Issue.5
, pp. 277-282
-
-
Domingo-Ferrer, J.1
-
12
-
-
17144400054
-
Open questions, talk abstracts, and summary of discussions
-
J. Feigenbaum and M. Merritt. Open questions, talk abstracts, and summary of discussions. In DIMACS Series in Discrete Mathematics and Theoretical Computer Science, volume 2, pages 1-45, 1991.
-
(1991)
DIMACS Series in Discrete Mathematics and Theoretical Computer Science
, vol.2
, pp. 1-45
-
-
Feigenbaum, J.1
Merritt, M.2
-
15
-
-
35048869794
-
The vector-ballot e-voting approach
-
Springer-Verlag
-
A. Kiayias and M. Yung. The vector-ballot e-voting approach. In Financial Cryptography (FC2004), pages 72-89. Springer-Verlag, 2004.
-
(2004)
Financial Cryptography (FC2004)
, pp. 72-89
-
-
Kiayias, A.1
Yung, M.2
-
17
-
-
84956852274
-
A new public-key cryptosystem as secure as factoring
-
Springer-Verlag
-
T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In Advances in Cryptology - EUROCRYPT '1998, pages 308-318. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - EUROCRYPT '1998
, pp. 308-318
-
-
Okamoto, T.1
Uchiyama, S.2
-
18
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Springer-Verlag
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology - EUROCRYPT 1999, pages 223-238. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology - EUROCRYPT 1999
, pp. 223-238
-
-
Paillier, P.1
|