搜索结果: 1-14 共查到“军事学 UC-secure”相关记录14条 . 查询时间(0.078 秒)
A Framework for UC-Secure Commitments from Publicly Computable Smooth Projective Hashing
UC commitment smooth projective hash function SPHF
2019/9/23
Hash proof systems or smooth projective hash functions (SPHFs) have been proposed by Cramer and Shoup (Eurocrypt'02) and can be seen as special type of zero-knowledge proof system for a language. Whil...
Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions
Smooth Projective Hash Functions Oblivious Transfer
2019/6/19
Since the seminal result of Kilian, Oblivious Transfer has proven to be a fundamental primitive in cryptography. In such a scheme, a user is able to gain access to an element owned by a server, withou...
Zero-knowledge SNARKs (zk-SNARKs) have recently found various applications in verifiable computation and blockchain applications (Zerocash), but unfortunately they rely on a common reference string (C...
Too Simple to be UC-Secure: On the UC-Insecurity of the ``Simplest Protocol for Oblivious Transfer'' of Chou and Orlandi
oblivious transfer universal composability
2017/5/2
In 2015, Chou and Orlandi presented an oblivious transfer protocol that already drew a lot of attention both from theorists and practitioners due to its extreme simplicity and high efficiency. Chou an...
Improving Practical UC-Secure Commitments based on the DDH Assumption
universally composable commitments adaptive security public-key cryptography
2016/6/29
At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment
schemes based on the DDH assumption. Later, Blazy et al. (at ACNS 2013) improved the effi-
ciency of the Lin...
New Feasibility Results in Unconditional UC-Secure Computation with (Malicious) PUFs
Physically uncloneable functions UC security hardware setup assumptions
2016/6/22
Brzuska \etal. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled \etal. (Cryp...
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions
Universal composability threshold cryptography passwords
2016/1/5
Protecting user data entails providing authenticated users access to their data. The most prevalent
and probably also the most feasible approach to the latter is by username and password. With passwo...
How to Construct UC-Secure Searchable Symmetric Encryption Scheme
searchable symmetric encryption UC-security symmetric-key encryption
2016/1/3
A searchable symmetric encryption (SSE) scheme allows a client
to store a set of encrypted files on an untrusted server in such a way
that he can efficiently retrieve some of the encrypted files con...
Generic Construction of UC-Secure Oblivious Transfer
Commitments Smooth Projective Hash Functions CCA encryption
2015/12/29
We show how to construct a completely generic UC-secure oblivious
transfer scheme from a collision-resistant chameleon hash scheme (CH) and a
CCA encryption scheme accepting a smooth projective hash...
Practical and Employable Protocols for UC-Secure Circuit Evaluation over $Z_n$
cryptographic protocols / Two-party computation Practical Protocols UC-Security
2013/4/18
We present a set of new, efficient, universally composable two-party protocols for evaluating reactive arithmetic circuits modulo n, where n is a safe RSA modulus of unknown factorization. Our protoco...
Analysis and Improvement of Lindell's UC-Secure Commitment Schemes
cryptographic protocols / UC Commitment
2013/4/18
In 2011, Lindell proposed an efficient commitment scheme, with a non-interactive opening algorithm, in the Universal Composability (UC) framework. He recently acknowledged a bug in its security analy...
UC-Secure Multi-Session OT Using Tamper-Proof Hardware
tamper-proof hardware token UC-security multi-session OT
2013/4/18
In this paper, we show the first UC-secure multi-session OT protocol using tamper-proof hardware tokens. The sender and the receiver exchange tokens only at the beginning. Then these tokens are reused...
The multi-path routing scheme provides reliable guarantee for mobile ad hoc network. A new method is
proposed that is using to analyze the security of multi-path routing protocol within the framework...
New Constructions for UC Secure Computation using Tamper-proof Hardware
New Constructions UC Secure Computation Tamper-proof Hardware
2008/8/12
The Universal Composability framework was introduced by Canetti to study the security
of protocols which are concurrently executed with other protocols in a network environment.
Unfortunately it was...