Sciweavers

105 search results - page 2 / 21
» Simple, Black-Box Constructions of Adaptively Secure Protoco...
Sort
View
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
On Secure Multi-party Computation in Black-Box Groups
Abstract. We study the natural problem of secure n-party computation (in the passive, computationally unbounded attack model) of the n-product function fG(x1, . . . , xn) = x1 · x...
Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxio...
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not requir...
Ivan Damgård, Yuval Ishai
CCS
2005
ACM
13 years 10 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
EUROCRYPT
2005
Springer
13 years 10 months ago
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even i...
Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold...
CSFW
2012
IEEE
11 years 7 months ago
Provably Secure and Practical Onion Routing
The onion routing network Tor is undoubtedly the most widely employed technology for anonymous web access. Although the underlying onion routing (OR) protocol appears satisfactory...
Michael Backes, Ian Goldberg, Aniket Kate, Esfandi...