Sciweavers

30 search results - page 4 / 6
» Concurrently Secure Computation in Constant Rounds
Sort
View
JOC
2008
86views more  JOC 2008»
13 years 7 months ago
Lower Bounds and Impossibility Results for Concurrent Self Composition
In the setting of concurrent self composition, a single protocol is executed many times concurrently by a single set of parties. In this paper, we prove lower bounds and impossibi...
Yehuda Lindell
FOCS
2007
IEEE
14 years 1 months ago
Round Complexity of Authenticated Broadcast with a Dishonest Majority
Broadcast among n parties in the presence of t ≥ n/3 malicious parties is possible only with some additional setup. The most common setup considered is the existence of a PKI an...
Juan A. Garay, Jonathan Katz, Chiu-Yuen Koo, Rafai...
ASIACRYPT
2000
Springer
13 years 12 months ago
Zero-Knowledge and Code Obfuscation
In this paper, we investigate the gap between auxiliary-input zero-knowledge (AIZK) and blackbox-simulation zero-knowledge (BSZK). It is an interesting open problem whether or not ...
Satoshi Hada
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 8 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
EUROCRYPT
2007
Springer
14 years 1 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya