搜索结果: 1-11 共查到“军事学 Semi-Honest”相关记录11条 . 查询时间(0.046 秒)
Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest
secure multiparty computation honest majority concrete efficiency
2019/6/5
Secure multiparty computation (MPC) enables a set of parties to securely carry out a joint computation of their private inputs without revealing anything but the output. Protocols for semi-honest adve...
Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries
cryptographic protocols RSA
2018/6/7
We present two new, highly efficient, protocols for securely generating a distributed RSA key pair in the two-party setting. One protocol is semi-honestly secure and the other maliciously secure. Both...
Topology-Hiding Computation Beyond Semi-Honest Adversaries
topology-hiding broadcast topology-hiding computation fail-stop
2018/3/8
Topology-hiding communication protocols allow a set of parties, connected by an incomplete network with unknown communication graph, where each party only knows its neighbors, to construct a complete ...
High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority
secure multiparty computation honest majority concrete efficiency
2016/12/10
In this paper, we describe a new information-theoretic protocol (and a computationally-secure variant) for secure {\em three}-party computation with an honest majority. The protocol has very minimal c...
Semi-Honest Secure Multiparty Computation Can Be Insecure with Use of Even Almost Uniformly Random Number Generators
two-party computation randomness pseudorandom generator
2016/12/7
It is widely understood that we are just human beings rather than being almighty; as a result, when utilizing cryptographic technology in practice, we have always to rely on imperfect randomness to va...
Optimizing Semi-Honest Secure Multiparty Computation for the Internet
secure multiparty computation semi-honest adversaries constant-round protocols
2016/12/7
In the setting of secure multiparty computation, a set of parties with private inputs wish to compute some function of their inputs without revealing anything but their output. Over the last decade, t...
CompGC: Efficient Offline/Online Semi-honest Two-party Computation
efficient secure two-party computation garbled circuits implementation
2016/5/17
We introduce a new technique, component-based garbled circuits, for increasing the efficiency of secure two-party computation in the offline/online semi-honest setting. We observe that real-world func...
Proving Correctness and Security of Two-Party Computation Implemented in Java in Presence of a Semi-Honest Sender
cryptographic protocols interactive theorem-proving implementation-level analysis
2016/1/8
We provide a proof of correctness and security of a two-party-computation protocol based
on garbled circuits and oblivious transfer in the presence of a semi-honest sender. To achieve this we are
th...
A Note on the Relation between the Definitions of Security for Semi-Honest and Malicious Adversaries
Security Semi-Honest Malicious Adversaries
2010/11/2
In secure computation, a set of parties wish to jointly compute some function of their private inputs while preserving security properties like privacy, correctness and more. The two main adversary mo...
A combiner securely implements a functionality out of a set implementations of another
functionality from which some may be insecure. We present two efficient combiners for oblivious linear function ...
Secure Random Key Pre-Distribution Against Semi-Honest Adversaries
Secure Random Key Pre-Distribution Semi-Honest Adversaries
2009/6/9
Recently, Eschenauer and Gligor [EG02] proposed a model (the EG-model) for random
key pre-distribution in distributed sensor networks (DSN) that allows sensors to establish private
shared keys. In t...