Sciweavers

31 search results - page 3 / 7
» On the Hardness of Information-Theoretic Multiparty Computat...
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC ’96) and of Damg˚ard and Nielsen (Crypto ’00), ou...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
FOCS
2010
IEEE
13 years 5 months ago
Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions
We construct the first general secure computation protocols that require no trusted infrastructure other than authenticated communication, and that satisfy a meaningful notion of s...
Ran Canetti, Huijia Lin, Rafael Pass
PODC
2012
ACM
11 years 9 months ago
The cost of fault tolerance in multi-party communication complexity
Multi-party communication complexity involves distributed computation of a function over inputs held by multiple distributed players. A key focus of distributed computing research...
Binbin Chen, Haifeng Yu, Yuda Zhao, Phillip B. Gib...
CCS
2009
ACM
14 years 2 months ago
Multi-party off-the-record messaging
Most cryptographic algorithms provide a means for secret and authentic communication. However, under many circumstances, the ability to repudiate messages or deny a conversation i...
Ian Goldberg, Berkant Ustaoglu, Matthew Van Gundy,...
FOCS
1999
IEEE
13 years 11 months ago
Near-Optimal Conversion of Hardness into Pseudo-Randomness
Various efforts ([?, ?, ?]) have been made in recent years to derandomize probabilistic algorithms using the complexity theoretic assumption that there exists a problem in E = dti...
Russell Impagliazzo, Ronen Shaltiel, Avi Wigderson