Sciweavers

120 search results - page 3 / 24
» A Practical and Secure Communication Protocol in the Bounded...
Sort
View
CRYPTO
2004
Springer
91views Cryptology» more  CRYPTO 2004»
14 years 8 days ago
Non-interactive Timestamping in the Bounded Storage Model
A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Inte...
Tal Moran, Ronen Shaltiel, Amnon Ta-Shma
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
14 years 11 days ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
ASIACRYPT
2005
Springer
14 years 13 days ago
Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation
Abstract. We give improved upper bounds on the communication complexity of optimally-resilient secure multiparty computation in the cryptographic model. We consider evaluating an n...
Martin Hirt, Jesper Buus Nielsen
CN
2007
116views more  CN 2007»
13 years 6 months ago
Scalability and security in biased many-to-one communication
In multicast communication, a source transmits the same content to a set of receivers. Current protocols for multicast follow a tree communication model which makes them scalable....
Francesc Sebé, Josep Domingo-Ferrer
JOC
2008
86views more  JOC 2008»
13 years 6 months ago
Lower Bounds and Impossibility Results for Concurrent Self Composition
In the setting of concurrent self composition, a single protocol is executed many times concurrently by a single set of parties. In this paper, we prove lower bounds and impossibi...
Yehuda Lindell