Sciweavers

576 search results - page 39 / 116
» Modeling Adversaries in a Logic for Security Protocol Analys...
Sort
View
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 8 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
EUROCRYPT
2010
Springer
14 years 12 days ago
Adaptively Secure Broadcast
A broadcast protocol allows a sender to distribute a message through a point-to-point network to a set of parties, such that (i) all parties receive the same message, even if the s...
Martin Hirt, Vassilis Zikas
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
13 years 9 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell
CSFW
1998
IEEE
13 years 12 months ago
Formal Analysis of a Non-Repudiation Protocol
This paper applies the theory of Communicating Sequential Processes (CSP) to the modelling and analysis of a non-repudiation protocol. Non-repudiation protocols di er from authent...
Steve Schneider