Sciweavers

83 search results - page 11 / 17
» Efficient Two-Party Secure Computation on Committed Inputs
Sort
View
74
Voted
JOC
2010
82views more  JOC 2010»
14 years 6 months ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth
IEEECIT
2010
IEEE
14 years 9 months ago
Efficient Sharing of Secure Cloud Storage Services
Suppose Bob, the boss in Company A, pays a secure cloud storage service and authorizes all the employees in that company to share such a service. There exists a user hierarchy: Bob...
Qin Liu, Guojun Wang, Jie Wu
JOC
2010
123views more  JOC 2010»
14 years 6 months ago
Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries
Abstract. In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their private inputs. The computati...
Yonatan Aumann, Yehuda Lindell
JUCS
2008
156views more  JUCS 2008»
14 years 11 months ago
Efficient k-out-of-n Oblivious Transfer Schemes
Abstract: Oblivious transfer is an important cryptographic protocol in various security applications. For example, in on-line transactions, a k-out-of-n oblivious transfer scheme a...
Cheng-Kang Chu, Wen-Guey Tzeng
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
16 years 6 days ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim