Sciweavers

FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 6 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell
CRYPTO
1995
Springer
135views Cryptology» more  CRYPTO 1995»
13 years 8 months ago
Committed Oblivious Transfer and Private Multi-Party Computation
Abstract. In this paper we present an eficient protocol for “Committed Oblivious Transfer” to perform oblivious transfer on committed bits: suppose Alice is committed to bits 0...
Claude Crépeau, Jeroen van de Graaf, Alain ...
EUROCRYPT
1997
Springer
13 years 8 months ago
Oblivious Transfers and Privacy Amplification
Oblivious transfer (OT) is an important primitive in cryptography. In chosen one-out-of-two string OT, a sender offers two strings, one of which the other party, called the receive...
Gilles Brassard, Claude Crépeau
EUROCRYPT
2006
Springer
13 years 8 months ago
Oblivious Transfer Is Symmetric
We show that oblivious transfer of bits from A to B can be obtained from a single instance of the same primitive from B to A. Our reduction is perfect and shows that oblivious tran...
Stefan Wolf, Jürg Wullschleger
EUROCRYPT
2006
Springer
13 years 8 months ago
Optimal Reductions Between Oblivious Transfers Using Interactive Hashing
Abstract. We present an asymptotically optimal reduction of one-outof-two String Oblivious Transfer to one-out-of-two Bit Oblivious Transfer using Interactive Hashing in conjunctio...
Claude Crépeau, George Savvides
EUROCRYPT
2007
Springer
13 years 8 months ago
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
We show an efficient secure two-party protocol, based on Yao's construction, which provides security against malicious adversaries. Yao's original protocol is only secur...
Yehuda Lindell, Benny Pinkas
CRYPTO
1990
Springer
79views Cryptology» more  CRYPTO 1990»
13 years 8 months ago
Fair Computation of General Functions in Presence of Immoral Majority
This paper describes a method for n players, a majority of which may be faulty, to compute correctly, privately, and fairly any computable function f(Xl, ...,x,) where xi is the i...
Shafi Goldwasser, Leonid A. Levin
EUROCRYPT
1999
Springer
13 years 8 months ago
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions
We consider the problem of basing Oblivious Transfer (OT) and Bit Commitment (BC), with information theoretic security, on seemingly weaker primitives. We introduce a general model...
Ivan Damgård, Joe Kilian, Louis Salvail
EUROCRYPT
1999
Springer
13 years 8 months ago
Conditional Oblivious Transfer and Timed-Release Encryption
Abstract. We consider the problem of sending messages into the future." Previous constructions for this task were either based on heuristic assumptions or did not provide anon...
Giovanni Di Crescenzo, Rafail Ostrovsky, Sivaramak...