Sciweavers

32 search results - page 1 / 7
» Robuster Combiners for Oblivious Transfer
Sort
View
TCC
2007
Springer
110views Cryptology» more  TCC 2007»
13 years 11 months ago
Robuster Combiners for Oblivious Transfer
Abstract. A (k; n)-robust combiner for a primitive F takes as input n candidate implementations of F and constructs an implementation of F, which is secure assuming that at least k...
Remo Meier, Bartosz Przydatek, Jürg Wullschle...
EUROCRYPT
2005
Springer
13 years 10 months ago
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even i...
Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold...
CRYPTO
2006
Springer
106views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On Robust Combiners for Private Information Retrieval and Other Primitives
Abstract. Let A and B denote cryptographic primitives. A (k, m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implem...
Remo Meier, Bartosz Przydatek
ESORICS
1994
Springer
13 years 9 months ago
Oblivious Signatures
Abstract. An oblivious signature with n keys (or messages) is a signature that the recipient can choose one of n keys (or messages) to get signed while the signer cannot find out o...
Lidong Chen
PKC
2009
Springer
210views Cryptology» more  PKC 2009»
14 years 5 months ago
Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials
In this work, we consider the task of allowing a content provider to enforce complex access control policies on oblivious protocols conducted with anonymous users. As our primary ...
Scott E. Coull, Matthew Green, Susan Hohenberger