Sciweavers

27 search results - page 5 / 6
» Oblivious Transfer with a Memory-Bounded Receiver
Sort
View
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
14 years 24 days ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
SIGECOM
1999
ACM
105views ECommerce» more  SIGECOM 1999»
13 years 11 months ago
Nark: receiver-based multicast non-repudiation and key management
The goal of this work is to separately control individual secure sessions between unlimited pairs of multicast receivers and senders while preserving the scalability of receiver i...
Bob Briscoe, Ian Fairman
CORR
2007
Springer
146views Education» more  CORR 2007»
13 years 7 months ago
Coding for Errors and Erasures in Random Network Coding
Abstract—The problem of error-control in random linear network coding is considered. A “noncoherent” or “channel oblivious” model is assumed where neither transmitter nor...
Ralf Koetter, Frank R. Kschischang
CCS
2011
ACM
12 years 7 months ago
Practical PIR for electronic commerce
We extend Goldberg’s multi-server information-theoretic private information retrieval (PIR) with a suite of protocols for privacypreserving e-commerce. Our first protocol adds ...
Ryan Henry, Femi G. Olumofin, Ian Goldberg
FSTTCS
2009
Springer
14 years 2 months ago
Non-Local Box Complexity and Secure Function Evaluation
ABSTRACT. A non-local box is an abstract device into which Alice and Bob input bits x and y respectively and receive outputs a and b respectively, where a, b are uniformly distribu...
Marc Kaplan, Iordanis Kerenidis, Sophie Laplante, ...