Sciweavers

143 search results - page 8 / 29
» A Range Test Secure in the Active Adversary Model
Sort
View
STOC
1996
ACM
185views Algorithms» more  STOC 1996»
14 years 23 days ago
Adaptively Secure Multi-Party Computation
A fundamental problem in designing secure multi-party protocols is how to deal with adaptive adversaries i.e., adversaries that may choose the corrupted parties during the course ...
Ran Canetti, Uriel Feige, Oded Goldreich, Moni Nao...
ESORICS
2007
Springer
14 years 2 months ago
Synthesizing Secure Protocols
Abstract. We propose a general transformation that maps a cryptographic protocol that is secure in an extremely weak sense (essentially in a model where no adversary is present) in...
Véronique Cortier, Bogdan Warinschi, Eugen ...
CCS
2011
ACM
12 years 8 months ago
Information-flow types for homomorphic encryptions
We develop a flexible information-flow type system for a range of encryption primitives, precisely reflecting their diverse functional and security features. Our rules enable e...
Cédric Fournet, Jérémy Planul...
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 9 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
CRYPTO
2001
Springer
95views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Robustness for Free in Unconditional Multi-party Computation
We present a very efficient multi-party computation protocol unconditionally secure against an active adversary. The security is maximal, i.e., active corruption of up to t < n/...
Martin Hirt, Ueli M. Maurer