Sciweavers

20 search results - page 3 / 4
» Universally Composable Symmetric Encryption
Sort
View
ENTCS
2007
96views more  ENTCS 2007»
13 years 5 months ago
Cryptographic Pattern Matching
We construct a language extension for process calculi for modelling the exchange of cryptographically composed data. More specifically, we devise a succinct syntax for terms and ...
Christoffer Rosenkilde Nielsen, Flemming Nielson, ...
EUROCRYPT
2001
Springer
13 years 9 months ago
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
Abstract. We present a formalism for the analysis of key-exchange protocols that combines previous definitional approaches and results in a definition of security that enjoys som...
Ran Canetti, Hugo Krawczyk
CSFW
2012
IEEE
11 years 7 months ago
Provably Secure and Practical Onion Routing
The onion routing network Tor is undoubtedly the most widely employed technology for anonymous web access. Although the underlying onion routing (OR) protocol appears satisfactory...
Michael Backes, Ian Goldberg, Aniket Kate, Esfandi...
IACR
2011
196views more  IACR 2011»
12 years 4 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
ICICS
2009
Springer
13 years 12 months ago
GUC-Secure Join Operator in Distributed Relational Database
Privacy-preserving SQL computation in distributed relational database is one of important applications of secure multiparty computation. In contrast with comparatively more works o...
Yuan Tian, Hao Zhang