Sciweavers

37 search results - page 5 / 8
» tcc 2009
Sort
View
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 9 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
TCC
2009
Springer
132views Cryptology» more  TCC 2009»
14 years 9 months ago
Authenticated Adversarial Routing
: The aim of this paper is to demonstrate the feasibility of authenticated throughput-ecient routing in an unreliable and dynamically changing synchronous network in which the majo...
Yair Amir, Paul Bunn, Rafail Ostrovsky
TCC
2009
Springer
124views Cryptology» more  TCC 2009»
14 years 9 months ago
Universally Composable Multiparty Computation with Partially Isolated Parties
It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt a...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 9 months ago
How Efficient Can Memory Checking Be?
We consider the problem of memory checking, where a user wants to maintain a large database on a remote server but has only limited local storage. The user wants to use the small ...
Cynthia Dwork, Moni Naor, Guy N. Rothblum, Vinod V...
TCC
2009
Springer
117views Cryptology» more  TCC 2009»
14 years 9 months ago
Towards a Theory of Extractable Functions
Extractable functions are functions where any adversary that outputs a point in the range of the function is guaranteed to "know" a corresponding preimage. Here, knowledg...
Ran Canetti, Ronny Ramzi Dakdouk