• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 297
Next 10 →

Linearly Homomorphic Structure-Preserving Signatures and their Applications

by Benoît Libert, Thomas Peters, Marc Joye, Moti Yung , 2013
"... Structure-preserving signatures (SPS) are signature schemes where messages, signatures and public keys all consist of elements of a group over which a bilinear map is efficiently computable. This property makes them useful in cryptographic protocols as they nicely compose with other algebraic tools ..."
Abstract - Cited by 10 (4 self) - Add to MetaCart
cleartext storage). Then, we give a generic construction of non-malleable (and actually simulation-sound) commitment from any linearly homomorphic SPS. This notably provides the first constant-size non-malleable commitment to group elements.

Generalizing Homomorphic MACs for Arithmetic Circuits?

by Dario Catalano, Dario Fiore, Rosario Gennaro, Luca Nizzardo
"... Abstract. Homomorphic MACs, introduced by Gennaro and Wichs in 2013, allow anyone to validate computations on authenticated data with-out knowledge of the secret key. Moreover, the secret-key owner can verify the validity of the computation without needing to know the original (au-thenticated) input ..."
Abstract - Add to MetaCart
Abstract. Homomorphic MACs, introduced by Gennaro and Wichs in 2013, allow anyone to validate computations on authenticated data with-out knowledge of the secret key. Moreover, the secret-key owner can verify the validity of the computation without needing to know the original (au-thenticated

Proofs of Storage from Homomorphic Identification Protocols

by Seny Kamara, Jonathan Katz
"... Proofs of storage (PoS) are interactive protocols allowing a client to verify that a server faithfully stores a file. Previous work has shown that proofs of storage can be constructed from any homomorphic linear authenticator (HLA). The latter, roughly speaking, are signature/message authentication ..."
Abstract - Cited by 66 (3 self) - Add to MetaCart
Proofs of storage (PoS) are interactive protocols allowing a client to verify that a server faithfully stores a file. Previous work has shown that proofs of storage can be constructed from any homomorphic linear authenticator (HLA). The latter, roughly speaking, are signature/message authentication

Linearly Homomorphic Encryption from DDH

by Guilhem Castagnos, Fabien Laguillaumie , 2015
"... We design a linearly homomorphic encryption scheme whose security relies on the hardness of the decisional Diffie-Hellman problem. Our approach requires some special features of the underlying group. In particular, its order is unknown and it contains a subgroup in which the discrete logarithm pro ..."
Abstract - Add to MetaCart
problem is tractable. Therefore, our instantiation holds in the class group of a non maximal order of an imaginary quadratic field. Its algebraic structure makes it possible to obtain such a linearly homomorphic scheme whose message space is the whole set of integers modulo a prime p and which supports

Privacy-Preserving Public Auditing In Cloud Storage Security

by D. Srinivas
"... computing utility, on-demand network access to a shared pool of configurable computing resources that can be rapidly provisioned and released with minimal management effort or cloud provider interaction. Cloud computing technologies can be implemented in a wide variety of architectures, under differ ..."
Abstract - Cited by 4 (0 self) - Add to MetaCart
privacy, and introduce no additional online burden to user. In this paper, we propose a secure cloud storage system supporting privacy-preserving public auditing. We utilize the homomorphic non- linear authenticator and random masking to guarantee that the TPA would not learn any knowledge about the data

Homomorphisms of Abelian varieties

by Yuri G. Zarhin - J. REINE ANGEW. MATH , 1998
"... It is well-known that an abelian variety is (absolutely) simple or is isogenous to a self-product of an (absolutely) simple abelian variety if and only if the center of its endomorphism algebra is a field. In this paper we prove that the center is a field if the field of definition of points of prim ..."
Abstract - Cited by 28 (7 self) - Add to MetaCart
properties for two abelian varieties X and Y combined with the linear disjointness of the corresponding fields of definitions of points of order ℓ imply that X and Y are non-isogenous (and even Hom(X, Y) = 0). In §3 we give applications to endomorphism algebras of hyperelliptic jacobians. In §4 we prove

Non-Linear Variance Reduction Techniques in Biometric Authentication

by Norman Poh, Samy Bengio - In Workshop on Multimodal User Authentication (MMUA 2003 , 2003
"... In this paper, several approaches that can be used to improve biometric authentication applications are proposed. The idea is inspired by the ensemble approach, i.e., the use of several classifiers to solve a problem. Compared to using only one classifier, the ensemble of classifiers has the advanta ..."
Abstract - Cited by 28 (21 self) - Add to MetaCart
In this paper, several approaches that can be used to improve biometric authentication applications are proposed. The idea is inspired by the ensemble approach, i.e., the use of several classifiers to solve a problem. Compared to using only one classifier, the ensemble of classifiers has

Key Homomorphic PRFs and Their Applications∗

by Dan Boneh, Kevin Lewi, Hart Montgomery, Ananth Raghunathan , 2014
"... A pseudorandom function F: K ×X → Y is said to be key homomorphic if given F (k1, x) and F (k2, x) there is an efficient algorithm to compute F (k1 ⊕ k2, x), where ⊕ denotes a group operation on k1 and k2 such as xor. Key homomorphic PRFs are natural objects to study and have a number of interesting ..."
Abstract - Cited by 10 (1 self) - Add to MetaCart
secure in the random oracle model. We construct the first provably secure key homomorphic PRFs in the standard model. Our main construction is based on the learning with errors (LWE) problem. In the proof of security we need a variant of LWE where query points are non-uniform and we show

CHARACTERIZATIONS AND AUTOMATIC LINEARITY FOR RING HOMOMORPHISMS ON ALGEBRAS OF FUNCTIONS

by unknown authors
"... Abstract. Automatic linearity results for certain ring homomorphisms be-tween two algebras, in particular, semi-simple commutative Banach algebras with units are proved. For this purpose a representation by using the induced continuous mapping between the maximal ideal spaces and ring homomor-phisms ..."
Abstract - Add to MetaCart
Abstract. Automatic linearity results for certain ring homomorphisms be-tween two algebras, in particular, semi-simple commutative Banach algebras with units are proved. For this purpose a representation by using the induced continuous mapping between the maximal ideal spaces and ring homomor-phisms

Homomorphic Images And Related Topics

by Kevin J. Baccari , 2015
"... We will explore progenitors extensively throughout this project. The progenitor, developed by Robert T Curtis, is a special type of infinite group formed by a semidirect product of a free group m∗n and a transitive permutation group of degree n. Since progenitors are infinite, we add necessary rela ..."
Abstract - Add to MetaCart
relations to produce finite homomorphic images. Curtis proved that any non-abelian simple group is a homomorphic image of a progenitor of the form 2∗n: N. In particular, we will investigate progenitors that generate two of the Mathieu sporadic groups, M11 and M22, as well as some classical groups. We
Next 10 →
Results 1 - 10 of 297
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University