Sciweavers

11 search results - page 2 / 3
» How Many Oblivious Transfers Are Needed for Secure Multipart...
Sort
View
ASIACRYPT
2008
Springer
13 years 8 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
ASIACRYPT
2007
Springer
14 years 5 days ago
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Spring...
Matthew Green, Susan Hohenberger
FSTTCS
2009
Springer
14 years 17 days ago
Non-Local Box Complexity and Secure Function Evaluation
ABSTRACT. A non-local box is an abstract device into which Alice and Bob input bits x and y respectively and receive outputs a and b respectively, where a, b are uniformly distribu...
Marc Kaplan, Iordanis Kerenidis, Sophie Laplante, ...
FOCS
2006
IEEE
14 years 1 days ago
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority
Secret sharing and multiparty computation (also called “secure function evaluation”) are fundamental primitives in modern cryptography, allowing a group of mutually distrustfu...
Michael Ben-Or, Claude Crépeau, Daniel Gott...
PKC
2010
Springer
148views Cryptology» more  PKC 2010»
13 years 10 months ago
On the Feasibility of Consistent Computations
In many practical settings, participants are willing to deviate from the protocol only if they remain undetected. Aumann and Lindell introduced a concept of covert adversaries to f...
Sven Laur, Helger Lipmaa