Sciweavers

32 search results - page 2 / 7
» Adaptive Hardness and Composable Security in the Plain Model...
Sort
View
CRYPTO
2001
Springer
153views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Universally Composable Commitments
d Abstract) Ran Canetti and Marc Fischlin Abstract. We propose a new security measure for commitment protocols, called Universally Composable (UC) Commitment. The measure guarantee...
Ran Canetti, Marc Fischlin
IACR
2011
124views more  IACR 2011»
12 years 5 months ago
Generic Fully Simulatable Adaptive Oblivious Transfer
We aim at constructing adaptive oblivious transfer protocols, enjoying fully simulatable security, from various well-known assumptions such as DDH, d-Linear, QR, DCR, and LWE. To t...
Kaoru Kurosawa, Ryo Nojima, Le Trieu Phong
ASIACRYPT
2008
Springer
13 years 7 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
ASIACRYPT
2001
Springer
13 years 10 months ago
Adaptive Security in the Threshold Setting: From Cryptosystems to Signature Schemes
Threshold cryptosystems and signature schemes give ways to distribute trust throughout a group and increase the availability of cryptographic systems. A standard approach in design...
Anna Lysyanskaya, Chris Peikert
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 5 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass