搜索结果: 1-15 共查到“密码学 Malicious adversaries”相关记录17条 . 查询时间(0.109 秒)
Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest
secure multiparty computation honest majority concrete efficiency
2019/6/5
Secure multiparty computation (MPC) enables a set of parties to securely carry out a joint computation of their private inputs without revealing anything but the output. Protocols for semi-honest adve...
Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries
cryptographic protocols RSA
2018/6/7
We present two new, highly efficient, protocols for securely generating a distributed RSA key pair in the two-party setting. One protocol is semi-honestly secure and the other maliciously secure. Both...
Fast Large-Scale Honest-Majority MPC for Malicious Adversaries
honest majority arithmetic circuits information-theoretic security
2018/6/6
Protocols for secure multiparty computation enable a set of parties to compute a function of their inputs without revealing anything but the output. The security properties of the protocol must be pre...
A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority
cryptographic protocols Honest-Majority
2017/9/1
Protocols for secure multiparty computation enable a set of parties to compute a function of their inputs without revealing anything but the output. The security properties of the protocol must be pre...
Improved Private Set Intersection against Malicious Adversaries
cryptographic protocols Private Set Intersection
2016/12/12
Private set intersection (PSI) refers to a special case of secure two-party computation in which the parties each have a set of items and compute the intersection of these sets without revealing any a...
Faster Two-Party Computation Secure Against Malicious Adversaries in the Single-Execution Setting
secure computation garbled circuit cut-and-choose
2016/12/10
We propose a new protocol for two-party computation, secure against malicious adversaries, that is significantly faster than prior work in the single-execution (i.e., non-amortized) setting. In partic...
High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
secure multiparty computation malicious adversaries honest majority
2016/12/8
In this paper, we describe a new protocol for secure three-party computation of any functionality, with an honest majority and a \textit{malicious} adversary. Our protocol has both an information-theo...
Efficient Interval Check in the Presence of Malicious Adversaries
private interval check secure integer comparison malicious model
2016/1/7
We consider the following problem: Assuming that Alice and
Bob have an integer interval [a, e] and an integer b respectively, for a
commitment c to b, Alice and Bob jointly check whether b is within...
On the Oblivious Transfer Capacity of Generalized Erasure Channels against Malicious Adversaries
Oblivious transfer generalized erasure channel oblivious transfer capacity
2016/1/6
Noisy channels are a powerful resource for cryptography as they can be
used to obtain information-theoretically secure key agreement, commitment
and oblivious transfer protocols, among others. Obliv...
More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries
oblivious transfer extensions concrete efficiency
2016/1/4
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is
widely used in protocols for secure two-party and multi-party computation. As secure computation
becomes more...
Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries
online consistency check implementation
2015/12/22
Recently, several new techniques were presented to dramatically improve key parts of secure
two-party computation (2PC) protocols that use the cut-and-choose paradigm on garbled circuits
for 2PC wit...
We present a method to compile Yao's two-player garbled circuit protocol into one that is secure against malicious adversaries that relies on witness indistinguishability. Our approach can enjoy lower...
Practical Frameworks For h-Out-Of-n Oblivious Transfer With Security Against Covert and Malicious Adversaries
oblivious transfer secure two-party computation
2011/1/12
We present two practical frameworks for $h$-out-of-$n$ oblivious transfer ($OT^{n}_{h}$). The first one is secure against covert adversaries who are not always willing to cheat at any price. The secur...
Practical Frameworks For $h$-Out-Of-$n$ Oblivious Transfer With Security Against Covert and Malicious Adversaries
cryptographic protocols / oblivious transfer secure two-party computation
2012/3/30
We present two practical frameworks for $h$-out-of-$n$ oblivious transfer ($OT^{n}_{h}$). The first one is secure against covert adversaries who are not always willing to cheat at any price. The secur...
A Note on the Relation between the Definitions of Security for Semi-Honest and Malicious Adversaries
Security Semi-Honest Malicious Adversaries
2010/11/2
In secure computation, a set of parties wish to jointly compute some function of their private inputs while preserving security properties like privacy, correctness and more. The two main adversary mo...