Sciweavers

30 search results - page 5 / 6
» Concurrently Secure Computation in Constant Rounds
Sort
View
CRYPTO
2000
Springer
110views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
Parallel Reducibility for Information-Theoretically Secure Computation
Secure Function Evaluation (SFE) protocols are very hard to design, and reducibility has been recognized as a highly desirable property of SFE protocols. Informally speaking, reduc...
Yevgeniy Dodis, Silvio Micali
EUROCRYPT
2004
Springer
14 years 1 months ago
On the Hardness of Information-Theoretic Multiparty Computation
We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational com...
Yuval Ishai, Eyal Kushilevitz
ICISC
2008
126views Cryptology» more  ICISC 2008»
13 years 9 months ago
Essentially Optimal Universally Composable Oblivious Transfer
Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years. We provid...
Ivan Damgård, Jesper Buus Nielsen, Claudio O...
CRYPTO
2009
Springer
150views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Improving the Security of Quantum Protocols via Commit-and-Open
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general “compiler” improving the secur...
Ivan Damgård, Serge Fehr, Carolin Lunemann, ...
JCP
2007
122views more  JCP 2007»
13 years 7 months ago
Converting Group Key Agreement Protocol into Password-Based Setting - Case Study
Abstract— Converting a secure group key agreement protocol into password-based setting is not a trivial task. The security of a password-based scheme hinges on preventing diction...
Ratna Dutta