Sciweavers

46 search results - page 1 / 10
» Universally composable two-party and multi-party secure comp...
Sort
View
EUROCRYPT
2008
Springer
13 years 6 months ago
Efficient Two Party and Multi Party Computation Against Covert Adversaries
Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure...
Vipul Goyal, Payman Mohassel, Adam Smith
CRYPTO
2007
Springer
162views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Universally-Composable Two-Party Computation in Two Rounds
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show...
Omer Horvitz, Jonathan Katz
EUROCRYPT
2003
Springer
13 years 10 months ago
On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions
The recently proposed universally composable (UC) security framework for analyzing security of cryptographic protocols provides very strong security guarantees. In particular, a p...
Ran Canetti, Eyal Kushilevitz, Yehuda Lindell
FOCS
2003
IEEE
13 years 10 months ago
General Composition and Universal Composability in Secure Multi-Party Computation
Concurrent general composition relates to a setting where a secure protocol is run in a network concurrently with other, arbitrary protocols. Clearly, security in such a setting i...
Yehuda Lindell
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 5 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi