Sciweavers

22 search results - page 3 / 5
» Universally-Composable Two-Party Computation in Two Rounds
Sort
View
EUROCRYPT
2008
Springer
13 years 7 months ago
Efficient Two Party and Multi Party Computation Against Covert Adversaries
Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure...
Vipul Goyal, Payman Mohassel, Adam Smith
TCC
2009
Springer
124views Cryptology» more  TCC 2009»
14 years 6 months ago
Universally Composable Multiparty Computation with Partially Isolated Parties
It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt a...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
ICISC
2008
126views Cryptology» more  ICISC 2008»
13 years 6 months ago
Essentially Optimal Universally Composable Oblivious Transfer
Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years. We provid...
Ivan Damgård, Jesper Buus Nielsen, Claudio O...
IACR
2011
196views more  IACR 2011»
12 years 5 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
STOC
2005
ACM
101views Algorithms» more  STOC 2005»
13 years 11 months ago
The round complexity of two-party random selection
We study the round complexity of two-party protocols for generating a random nbit string such that the output is guaranteed to have bounded bias (according to some measure) even i...
Saurabh Sanghvi, Salil P. Vadhan