Sciweavers

73 search results - page 11 / 15
» Security of erasable memories against adaptive adversaries
Sort
View
ASIACRYPT
2007
Springer
15 years 1 months ago
Simple and Efficient Perfectly-Secure Asynchronous MPC
Secure multi-party computation (MPC) allows a set of n players to securely compute an agreed function of their inputs, even when up to t players are under the control of an adversa...
Zuzana Beerliová-Trubíniová, ...
IACR
2011
132views more  IACR 2011»
13 years 9 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...
STOC
2000
ACM
137views Algorithms» more  STOC 2000»
15 years 1 months ago
On the complexity of verifiable secret sharing and multiparty computation
We first study the problem of doing Verifiable Secret Sharing (VSS) information theoretically secure for a general access structure. We do it in the model where private channels b...
Ronald Cramer, Ivan Damgård, Stefan Dziembow...
ASIACRYPT
2004
Springer
15 years 2 months ago
Eliminating Random Permutation Oracles in the Even-Mansour Cipher
Abstract. Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after appl...
Craig Gentry, Zulfikar Ramzan
POPL
2008
ACM
15 years 9 months ago
Cryptographically sound implementations for typed information-flow security
In language-based security, confidentiality and integrity policies conveniently specify the permitted flows of information between different parts of a program with diverse levels...
Cédric Fournet, Tamara Rezk