Sciweavers

14 search results - page 2 / 3
» On the (Im)possibility of Basing Oblivious Transfer and Bit ...
Sort
View
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 6 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
MMMACNS
2001
Springer
13 years 10 months ago
Generalized Oblivious Transfer Protocols Based on Noisy Channels
The main cryptographic primitives (Bit Commitment (BC) and Oblivious Transfer (OT) protocols) based on noisy channels have been considered in [1] for asymptotic case. Non-asymptoti...
Valeri Korjik, Kirill Morozov
CTRSA
2006
Springer
156views Cryptology» more  CTRSA 2006»
13 years 9 months ago
Universally Composable Oblivious Transfer in the Multi-party Setting
We construct efficient universally composable oblivious transfer protocols in the multi-party setting for honest majorities. Unlike previous proposals our protocols are designed in...
Marc Fischlin
TCC
2004
Springer
105views Cryptology» more  TCC 2004»
13 years 11 months ago
Unfair Noisy Channels and Oblivious Transfer
In a paper from EuroCrypt’99, Damg˚ard, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious Transfer (OT) from Unfair...
Ivan Damgård, Serge Fehr, Kirill Morozov, Lo...
STOC
2003
ACM
110views Algorithms» more  STOC 2003»
14 years 6 months ago
Non-interactive and reusable non-malleable commitment schemes
We consider non-malleable (NM) and universally composable (UC) commitment schemes in the common reference string (CRS) model. We show how to construct non-interactive NM commitmen...
Ivan Damgård, Jens Groth