Sciweavers

106 search results - page 6 / 22
» Optimistic Fair Secure Computation
Sort
View
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 8 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
CTRSA
2008
Springer
134views Cryptology» more  CTRSA 2008»
13 years 11 months ago
An Efficient Protocol for Fair Secure Two-Party Computation
In the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withstanding semi-honest adversaries, which is based on so-called garbled circuits...
Mehmet S. Kiraz, Berry Schoenmakers
TCC
2010
Springer
169views Cryptology» more  TCC 2010»
14 years 6 months ago
On Complete Primitives for Fairness
Abstract. For secure two-party and multi-party computation with abort, classification of which primitives are complete has been extensively studied in the literature. However, for...
S. Dov Gordon, Yuval Ishai, Tal Moran, Rafail Ostr...
FC
2005
Springer
97views Cryptology» more  FC 2005»
14 years 3 months ago
Probabilistic Escrow of Financial Transactions with Cumulative Threshold Disclosure
Abstract. We propose a scheme for privacy-preserving escrow of financial transactions. The objective of the scheme is to preserve privacy and anonymity of the individual user enga...
Stanislaw Jarecki, Vitaly Shmatikov
ESOP
2008
Springer
13 years 11 months ago
A Formal Implementation of Value Commitment
In an optimistic approach to security, one can often simplify protocol design by relying on audit logs, which can be analyzed a posteriori. Such auditing is widely used in practice...
Cédric Fournet, Nataliya Guts, Francesco Za...