Sciweavers

386 search results - page 61 / 78
» Practical Security in Public-Key Cryptography
Sort
View
EUROCRYPT
2007
Springer
14 years 5 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
14 years 5 months ago
Evaluating Branching Programs on Encrypted Data
Abstract. We present a public-key encryption scheme with the following properties. Given a branching program P and an encryption c of an input x, it is possible to efficiently com...
Yuval Ishai, Anat Paskin
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 11 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
CTRSA
2009
Springer
141views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Practical Short Signature Batch Verification
In many applications, it is desirable to work with signatures that are both short, and yet where many messages from different signers be verified very quickly. RSA signatures sati...
Anna Lisa Ferrara, Matthew Green, Susan Hohenberge...
TCC
2007
Springer
124views Cryptology» more  TCC 2007»
14 years 5 months ago
Tackling Adaptive Corruptions in Multicast Encryption Protocols
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used to analyze security against adaptively corrupting adversaries (that is, adversar...
Saurabh Panjwani