<--- Back to Details
First PageDocument Content
Communications protocol / Secure multi-party computation / Common reference string model / Secure two-party computation / Commitment scheme / Security parameter / Universal composability / Cryptographic protocols / Data / Information
Date: 2007-12-18 22:27:46
Communications protocol
Secure multi-party computation
Common reference string model
Secure two-party computation
Commitment scheme
Security parameter
Universal composability
Cryptographic protocols
Data
Information

Obtaining Universally Composable Security: Towards the Bare Bones of Trust∗ Ran Canetti† December 15, 2007 Abstract

Add to Reading List

Source URL: eprint.iacr.org

Download Document from Source Website

File Size: 293,94 KB

Share Document on Facebook

Similar Documents

Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation

Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation

DocID: 1xUAz - View Document

Round-Optimal Secure Two-Party Computation from Trapdoor Permutations Michele Ciampi DIEM Università di Salerno ITALY

Round-Optimal Secure Two-Party Computation from Trapdoor Permutations Michele Ciampi DIEM Università di Salerno ITALY

DocID: 1vhtk - View Document

LEGO for Two Party Secure Computation Jesper Buus Nielsen and Claudio Orlandi BRICS, Department of Computer Science, Aarhus Universitet, ˚ Abogade 34, 8200 ˚ Arhus, Denmark

LEGO for Two Party Secure Computation Jesper Buus Nielsen and Claudio Orlandi BRICS, Department of Computer Science, Aarhus Universitet, ˚ Abogade 34, 8200 ˚ Arhus, Denmark

DocID: 1tquI - View Document

An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries∗ Yehuda Lindell† Benny Pinkas‡

An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries∗ Yehuda Lindell† Benny Pinkas‡

DocID: 1tjRM - View Document

Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer∗ Yehuda Lindell† Benny Pinkas‡

Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer∗ Yehuda Lindell† Benny Pinkas‡

DocID: 1tjPL - View Document