Sciweavers

132 search results - page 11 / 27
» Joint security
Sort
View
CSREASAM
2007
13 years 9 months ago
Further Discussions on the Security of a Nominative Signature Scheme
A nominative signature scheme allows a nominator (or signer) and a nominee (or verifier) to jointly generate and publish a signature in such a way that only the nominee can verify...
Lifeng Guo, Guilin Wang, Duncan S. Wong, Lei Hu
CCS
2006
ACM
13 years 11 months ago
Multi-signatures in the plain public-Key model and a general forking lemma
A multi-signature scheme enables a group of signers to produce a compact, joint signature on a common document, and has many potential uses. However, existing schemes impose key s...
Mihir Bellare, Gregory Neven
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell
CCS
2010
ACM
13 years 7 months ago
TASTY: tool for automating secure two-party computations
Secure two-party computation allows two untrusting parties to jointly compute an arbitrary function on their respective private inputs while revealing no information beyond the ou...
Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadegh...