Sciweavers

1769 search results - page 310 / 354
» Cryptography
Sort
View
TCC
2009
Springer
124views Cryptology» more  TCC 2009»
14 years 10 months ago
Universally Composable Multiparty Computation with Partially Isolated Parties
It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt a...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 10 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 10 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 10 months ago
How Efficient Can Memory Checking Be?
We consider the problem of memory checking, where a user wants to maintain a large database on a remote server but has only limited local storage. The user wants to use the small ...
Cynthia Dwork, Moni Naor, Guy N. Rothblum, Vinod V...
TCC
2009
Springer
117views Cryptology» more  TCC 2009»
14 years 10 months ago
Towards a Theory of Extractable Functions
Extractable functions are functions where any adversary that outputs a point in the range of the function is guaranteed to "know" a corresponding preimage. Here, knowledg...
Ran Canetti, Ronny Ramzi Dakdouk