Sciweavers

73 search results - page 2 / 15
» Security of erasable memories against adaptive adversaries
Sort
View
STOC
1996
ACM
185views Algorithms» more  STOC 1996»
14 years 1 months ago
Adaptively Secure Multi-Party Computation
A fundamental problem in designing secure multi-party protocols is how to deal with adaptive adversaries i.e., adversaries that may choose the corrupted parties during the course ...
Ran Canetti, Uriel Feige, Oded Goldreich, Moni Nao...
TCC
2009
Springer
160views Cryptology» more  TCC 2009»
14 years 10 months ago
Simple, Black-Box Constructions of Adaptively Secure Protocols
We present a compiler for transforming an oblivious transfer (OT) protocol secure against an adaptive semi-honest adversary into one that is secure against an adaptive malicious ad...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
ACNS
2004
Springer
131views Cryptology» more  ACNS 2004»
14 years 1 months ago
Evaluating Security of Voting Schemes in the Universal Composability Framework
In the literature, voting protocols are considered secure if they satisfy requirements such as privacy, accuracy, robustness, etc. It can be time consuming to evaluate a voting pr...
Jens Groth
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 10 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 11 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis