搜索结果: 1-15 共查到“shuffle”相关记录26条 . 查询时间(0.437 秒)
A Single Shuffle Is Enough for Secure Card-Based Computation of Any Circuit
Card-based protocols Secure computations Garbled circuits
2019/4/16
It is known that information-theoretically secure computation can be done by using a deck of physical cards. In card-based protocols, shuffles, which covertly rearrange the order of cards according to...
In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonym...
Shuffle and Mix: On the Diffusion of Randomness in Threshold Implementations of Keccak
side-channel analysis threshold implementation uniformity
2018/11/13
Threshold Implementations are well-known as a provably firstorder secure Boolean masking scheme even in the presence of glitches. A precondition for their security proof is a uniform input distributio...
A verifiable shuffle for the GSW cryptosystem
verifiable shuffle fully homomorphic encryption post-quantum
2018/1/11
We provide the first verifiable shuffle specifically for fully homomorphic schemes. A verifiable shuffle is a way to ensure that if a node receives and sends encrypted lists, the content will be the s...
Proof of a shuffle for lattice-based cryptography
mix-nets evoting post-quantum cryptographic protocol
2017/9/25
In this paper we present the first proof of a shuffle for lattice-based cryptography which can be used to build a universally verifiable mix-net capable of mixing votes encrypted with a post-quantum a...
An Efficient Pairing-Based Shuffle Argument
Common reference string generic group model mix-net
2017/9/18
We prove the knowledge-soundness of the first two subarguments in the generic bilinear group model, and the culpable soundness of the third subargument under a KerMDH assumption. This proves the sound...
Card-Based Protocols Using Unequal Division Shuffle
cryptographic protocols Card-based protocols
2017/5/23
Card-based cryptographic protocols can perform secure computation of Boolean functions. Cheung et al. presented an elegant protocol that securely produces a hidden AND value using five cards; however,...
A Shuffle Argument Secure in the Generic Model
Common reference string generic bilinear group model mix-net
2016/12/9
We propose a new random oracle-less NIZK shuffle argument. It has a simple structure, where the first verification equation ascertains that the prover has committed to a permutation matrix, the second...
Shuffle of min’s random variable approximations of bivariate copulas’realization
Copula Shuffle of Min approximation Narrow bounds of copula
2016/1/26
The comonotonicity and countermonotonicity provide intuitive upper and lower depen-dence relationship between random variables. This paper constructs the shuffle of min’s ran-domvariableapproximations...
Shuffle of min’s random variable approximations of bivariate copulas’realization
random variable approximations bivariate copulas realization
2016/1/20
The comonotonicity and countermonotonicity provide intuitive upper and lower depen-dence relationship between random variables. This paper constructs the shuffle of min’s ran-domvariableapproximations...
We experiment with the block cipher proposed by Hoang, Morris, and Rogaway, even though the cipher is insecure. The cipher is based on swap-or-not shuffle, and we call it the Shuffle Block Cipher. We ...
Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles
Bilinear pairings CRS model mix-net
2015/12/21
One way to guarantee security against malicious voting servers is to use NIZK shuffle
arguments. Up to now, only two NIZK shuffle arguments in the CRS model have been proposed. Both
arguments are re...
ON THE SOLAR-CYCLE MODULATION OF THE HOMESTAKE SOLAR NEUTRINO CAPTURE RATE AND THE SHUFFLE TEST
SOLAR-CYCLE MODULATION SHUFFLE TEST
2015/8/20
There exists no signiDcant correlation between the Homestake neutrino data up to run 133 and the
monthly sunspot number, according to a test that is based on certain optimality properties for this ty...
We analyze the most commonly used method for shuffling cards. The
main result is a simple expression for the chance of any arrangement after
any number of shuffles. This is used to give sharp boun...
Sometimes-Recurse Shuffle: Almost-Random Permutations in Logarithmic Expected Time
Card shuffling format-preserving encryption
2014/3/10
We describe a security-preserving construction of a random permutation of domain size N from a random function, the construction tolerating adversaries asking all N plaintexts, yet employing just \The...