搜索结果: 1-15 共查到“知识库 军事学 ACTIVE”相关记录18条 . 查询时间(0.078 秒)
A Quantum-Proof Non-Malleable Extractor With Application to Privacy Amplification against Active Quantum Adversaries
Privacy Amplification Non-malleable extractors Quantum Cryptography
2019/3/1
privacy amplification, two mutually trusted parties aim to amplify the secrecy of an initial shared secret X in order to establish a shared private key K by exchanging messages over an insecure commun...
MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security
MPC Garbled Circuits Secret Sharing
2019/3/1
There are two main ways of performing computation on private data: one method uses linear secret-sharing, in which additions require no communication and multiplications require two secrets to be broa...
Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT)
MPC large scale concrete efficiency
2018/11/16
In this work we develop a new theory for concretely efficient, large-scale MPC with active security. Current practical techniques are mostly in the strong setting of all-but-one corruptions, which lea...
Computer-aided proofs for multiparty computation with active security
formal verification secure multiparty computation
2018/5/28
Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the funct...
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings
MPC Blackbox Compiler
2017/9/25
We present a very simple yet very powerful idea for turning any semi-honestly secure MPC protocol into an actively secure one, at the price of reducing the threshold of tolerated corruptions.
Resource-efficient OT combiners with active security
oblivious transfer combiners secret sharing
2017/6/9
An OT-combiner takes nn implementations of the oblivious transfer (OT) functionality, some of which may be faulty, and produces a secure instance of oblivious transfer as long as a large enough number...
Privacy-Preserving Multi-Party Bartering Secure Against Active Adversaries
cryptographic protocols colluding parties
2017/5/2
A majority of electronic bartering transactions is carried out via online platforms. Typically, these platforms require users to disclose sensitive information about their trade capabilities which mig...
Automatic Proofs of Privacy of Secure Multi-Party Computation Protocols Against Active Adversaries
secure computation input privacy active adversary
2016/1/23
We describe an automatic analysis to check secure multiparty computation protocols against privacy leaks. The analysis is sound — a protocol that is deemed private does not leak anything about its p...
Active and Passive Side-Channel Attacks on Delay Based PUF Designs
Side-channel analysis machine learning Physical Unclonable Function
2016/1/23
Physical Unclonable Functions (PUFs) have emerged as a lightweight alternative to traditional cryptography. The fact that no secret key needs to be stored in non-volatile memory makes PUFs especial...
Extending Oblivious Transfer Efficiently, or - How to get active security with constant cryptographic overhead
Oblivious Transfer Extension
2016/1/7
On top of the passively secure extension protocol of [IKNP03] we build a new construction secure against active adversaries. We can replace the invocation of the hash function that is used to check th...
Efficient Statistical Zero-Knowledge Authentication Protocols for Smart Cards Secure Against Active & Concurrent Quantum Attacks
Authentication Smart Cards
2014/3/6
In this paper, we construct two statistical zero-knowledge authentication protocols for smart cards based on general assumptions. The first protocol can only resist active attacks, where the smart car...
A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation
Multi-party computation gradual secret sharing
2014/3/12
At STOC '87, Goldreich et al.~presented two protocols for secure multi-party computation (MPC) among $n$ parties: The first protocol provides \emph{passive} security against $tted parties. T...
We propose a new approach to practical two-party computation secure against an active adversary. All prior practical protocols were based on Yao's garbled circuits. We use an OT-based approach and get...
A New Approach to Practical Active-Secure Two-Party Computation
A New Approach Practical Active-Secure Two-Party Computation
2011/3/10
We propose a new approach to practical two-party computation secure against an active
adversary. All prior practical protocols were based on Yao’s protocol.We use an OT-based approach and
get effici...
Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost
Dishonest Majority Passive to Active Security Low Cost
2010/7/13
Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal of this paper is th...