Sciweavers

88 search results - page 15 / 18
» Long-Term Security and Universal Composability
Sort
View
PODC
2010
ACM
13 years 11 months ago
Hybrid-secure MPC: trading information-theoretic robustness for computational privacy
Most protocols for distributed, fault-tolerant computation, or multi-party computation (MPC), provide security guarantees in an all-or-nothing fashion: If the number of corrupted p...
Christoph Lucas, Dominik Raub, Ueli M. Maurer
CCS
2009
ACM
14 years 2 months ago
Computational soundness for key exchange protocols with symmetric encryption
Formal analysis of security protocols based on symbolic models has been very successful in finding flaws in published protocols and proving protocols secure, using automated too...
Ralf Küsters, Max Tuengerthal
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
CSFW
2012
IEEE
11 years 10 months ago
Provably Secure and Practical Onion Routing
The onion routing network Tor is undoubtedly the most widely employed technology for anonymous web access. Although the underlying onion routing (OR) protocol appears satisfactory...
Michael Backes, Ian Goldberg, Aniket Kate, Esfandi...
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 8 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi