Sciweavers

163 search results - page 23 / 33
» Relaxing Chosen-Ciphertext Security
Sort
View
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
IEEEARES
2007
IEEE
14 years 2 months ago
Near Optimal Protection Strategies Against Targeted Attacks on the Core Node of a Network
The issue of information security has attracted increasing attention in recent years. In network attack and defense scenarios, attackers and defenders constantly change their resp...
Frank Yeong-Sung Lin, Po-Hao Tsang, Yi-Luen Lin
CCS
2008
ACM
13 years 10 months ago
Robust, anonymous RFID authentication with constant key-lookup
A considerable number of anonymous RFID authentication schemes have been proposed. However, current proposals either do not provide robust security guarantees, or suffer from scal...
Mike Burmester, Breno de Medeiros, Rossana Motta
ASIACRYPT
2009
Springer
14 years 2 months ago
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC ’96) and of Damg˚ard and Nielsen (Crypto ’00), ou...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
CORR
2010
Springer
110views Education» more  CORR 2010»
13 years 8 months ago
(Unconditional) Secure Multiparty Computation with Man-in-the-middle Attacks
In secure multi-party computation n parties jointly evaluate an n-variate function f in the presence of an adversary which can corrupt up till t parties. All honest parties are req...
Shailesh Vaya