Sciweavers

53 search results - page 7 / 11
» The Exact Round Complexity of Secure Computation
Sort
View
ASIACRYPT
2007
Springer
15 years 1 months ago
Simple and Efficient Perfectly-Secure Asynchronous MPC
Secure multi-party computation (MPC) allows a set of n players to securely compute an agreed function of their inputs, even when up to t players are under the control of an adversa...
Zuzana Beerliová-Trubíniová, ...
ICISC
2008
126views Cryptology» more  ICISC 2008»
14 years 11 months ago
Essentially Optimal Universally Composable Oblivious Transfer
Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years. We provid...
Ivan Damgård, Jesper Buus Nielsen, Claudio O...
IACR
2011
128views more  IACR 2011»
13 years 9 months ago
Sign Modules in Secure Arithmetic Circuits
In this paper, we study the complexity of secure multiparty computation using only the secure arithmetic black-box of a finite field, counting the cost by the number of secure m...
Ching-Hua Yu
EUROCRYPT
2011
Springer
14 years 1 months ago
Concurrent Composition in the Bounded Quantum Storage Model
We define the BQS-UC model, a variant of the UC model, that deals with protocols in the bounded quantum storage model. We present a statistically secure commitment protocol in th...
Dominique Unruh
EUROCRYPT
2001
Springer
15 years 2 months ago
New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs
Abstract. We present a new algorithm for upper bounding the maximum average linear hull probability for SPNs, a value required to determine provable security against linear cryptan...
Liam Keliher, Henk Meijer, Stafford E. Tavares