Sciweavers

46 search results - page 7 / 10
» crypto 2005
Sort
View
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 29 days ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
14 years 29 days ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
CRYPTO
2005
Springer
106views Cryptology» more  CRYPTO 2005»
14 years 29 days ago
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems
Motivated by database search problems such as partial match or nearest neighbor, we present secure multiparty computation protocols for constant-depth circuits. Specifically, for ...
Omer Barkol, Yuval Ishai
CRYPTO
2005
Springer
97views Cryptology» more  CRYPTO 2005»
14 years 29 days ago
Generic Transformation for Scalable Broadcast Encryption Schemes
Broadcast encryption schemes allow a message sender to broadcast an encrypted data so that only legitimate receivers decrypt it. Because of the intrinsic nature of one-to-many comm...
Jung Yeon Hwang, Dong Hoon Lee, Jongin Lim
CRYPTO
2005
Springer
171views Cryptology» more  CRYPTO 2005»
14 years 29 days ago
On Codes, Matroids and Secure Multi-party Computation from Linear Secret Sharing Schemes
Error correcting codes and matroids have been widely used in the study of ordinary secret sharing schemes. In this paper, we study the connections between codes, matroids, and a s...
Ronald Cramer, Vanesa Daza, Ignacio Gracia, Jorge ...