Sciweavers

9 search results - page 1 / 2
» Bounded-concurrent secure multi-party computation with a dis...
Sort
View
CRYPTO
2010
Springer
167views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost
Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal...
Ivan Damgård, Claudio Orlandi
EUROCRYPT
2008
Springer
13 years 6 months ago
Efficient Two Party and Multi Party Computation Against Covert Adversaries
Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure...
Vipul Goyal, Payman Mohassel, Adam Smith
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 5 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 4 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
FOCS
2007
IEEE
13 years 11 months ago
Round Complexity of Authenticated Broadcast with a Dishonest Majority
Broadcast among n parties in the presence of t ≥ n/3 malicious parties is possible only with some additional setup. The most common setup considered is the existence of a PKI an...
Juan A. Garay, Jonathan Katz, Chiu-Yuen Koo, Rafai...