Sciweavers

24 search results - page 3 / 5
» Committed Oblivious Transfer and Private Multi-Party Computa...
Sort
View
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 6 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
ISW
2005
Springer
13 years 11 months ago
An Oblivious Transfer Protocol with Log-Squared Communication
Abstract. We propose a one-round 1-out-of-n computationally-private information retrieval protocol for -bit strings with low-degree polylogarithmic receivercomputation, linear send...
Helger Lipmaa
ASIACRYPT
2008
Springer
13 years 7 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
EUROCRYPT
2007
Springer
13 years 9 months ago
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
We show an efficient secure two-party protocol, based on Yao's construction, which provides security against malicious adversaries. Yao's original protocol is only secur...
Yehuda Lindell, Benny Pinkas
CRYPTO
2006
Springer
106views Cryptology» more  CRYPTO 2006»
13 years 9 months ago
On Robust Combiners for Private Information Retrieval and Other Primitives
Abstract. Let A and B denote cryptographic primitives. A (k, m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implem...
Remo Meier, Bartosz Przydatek