Sciweavers

143 search results - page 3 / 29
» A Range Test Secure in the Active Adversary Model
Sort
View
ASIACRYPT
2008
Springer
13 years 8 months ago
MPC vs. SFE : Unconditional and Computational Security
Abstract. In secure computation among a set P of players one considers an adversary who can corrupt certain players. The three usually considered types of corruption are active, pa...
Martin Hirt, Ueli M. Maurer, Vassilis Zikas
ASIACRYPT
2000
Springer
13 years 10 months ago
Round-Efficient Conference Key Agreement Protocols with Provable Security
A conference key protocol allows a group of participants to establish a secret communication (conference) key so that all their communications thereafter are protected by the key. ...
Wen-Guey Tzeng, Zhi-Jia Tzeng
EUROCRYPT
2004
Springer
13 years 11 months ago
Multi-party Computation with Hybrid Security
It is well-known that n players connected only by pairwise secure channels can achieve multi-party computation secure against an active adversary if and only if – t < n/2 of t...
Matthias Fitzi, Thomas Holenstein, Jürg Wulls...
IH
1998
Springer
13 years 10 months ago
An Information-Theoretic Model for Steganography
An information-theoretic model for steganography with passive adversaries is proposed. The adversary's task of distinguishing between an innocent cover message C and a modi e...
Christian Cachin
CSFW
2007
IEEE
14 years 21 days ago
Computationally Sound Mechanized Proofs of Correspondence Assertions
We present a new mechanized prover for showing correspondence assertions for cryptographic protocols in the computational model. Correspondence assertions are useful in particular...
Bruno Blanchet