Sciweavers

352 search results - page 65 / 71
» Cryptography in the Multi-string Model
Sort
View
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 10 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 10 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
TCC
2009
Springer
124views Cryptology» more  TCC 2009»
14 years 10 months ago
Universally Composable Multiparty Computation with Partially Isolated Parties
It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt a...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 10 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
PKC
2009
Springer
210views Cryptology» more  PKC 2009»
14 years 10 months ago
Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials
In this work, we consider the task of allowing a content provider to enforce complex access control policies on oblivious protocols conducted with anonymous users. As our primary ...
Scott E. Coull, Matthew Green, Susan Hohenberger