Sciweavers

18 search results - page 2 / 4
» Black-Box Composition Does Not Imply Adaptive Security
Sort
View
CRYPTO
2001
Springer
113views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
OAEP Reconsidered
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt ’94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widel...
Victor Shoup
TCC
2007
Springer
112views Cryptology» more  TCC 2007»
13 years 11 months ago
On the Necessity of Rewinding in Secure Multiparty Computation
We investigate whether security of multiparty computation in the information-theoretic setting implies their security under concurrent composition. We show that security in the sta...
Michael Backes, Jörn Müller-Quade, Domin...
STOC
2010
ACM
227views Algorithms» more  STOC 2010»
13 years 10 months ago
On the Round Complexity of Covert Computation
In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or stegano...
Vipul Goyal and Abhishek Jain
STOC
2006
ACM
116views Algorithms» more  STOC 2006»
13 years 11 months ago
Information-theoretically secure protocols and security under composition
We investigate the question of whether security of protocols in the information-theoretic setting (where the adversary is computationally unbounded) implies the security of these ...
Eyal Kushilevitz, Yehuda Lindell, Tal Rabin
SP
2006
IEEE
136views Security Privacy» more  SP 2006»
13 years 11 months ago
Simulatable Security and Polynomially Bounded Concurrent Composability
Simulatable security is a security notion for multi-party protocols that implies strong composability features. The main definitional flavours of simulatable security are standa...
Dennis Hofheinz, Dominique Unruh