Sciweavers

1064 search results - page 204 / 213
» Cryptography from Anonymity
Sort
View
EUROCRYPT
2009
Springer
14 years 9 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 9 months ago
How Efficient Can Memory Checking Be?
We consider the problem of memory checking, where a user wants to maintain a large database on a remote server but has only limited local storage. The user wants to use the small ...
Cynthia Dwork, Moni Naor, Guy N. Rothblum, Vinod V...
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 9 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 9 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
TCC
2009
Springer
142views Cryptology» more  TCC 2009»
14 years 9 months ago
Chosen-Ciphertext Security via Correlated Products
We initiate the study of one-wayness under correlated products. We are interested in identifying necessary and sufficient conditions for a function f and a distribution on inputs ...
Alon Rosen, Gil Segev