(Efficient) universally composable oblivious transfer using a minimal number of stateless tokens (Q2423844): Difference between revisions

From MaRDI portal
RedirectionBot (talk | contribs)
Changed an Item
Import241208061232 (talk | contribs)
Normalize DOI.
 
(3 intermediate revisions by 3 users not shown)
Property / DOI
 
Property / DOI: 10.1007/s00145-018-9288-x / rank
Normal rank
 
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s00145-018-9288-x / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2169592765 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Verifiable Random Functions from Identity-Based Key Encapsulation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security against covert adversaries: Efficient protocols for realistic adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341756 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Obtaining Universally Compoable Security: Towards the Bare Bones of Trust / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783717 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the limitations of universally composable two-party computation without set-up assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally composable two-party and multi-party secure computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Constructions for UC Secure Computation Using Tamper-Proof Hardware / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934736 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally Composable Multiparty Computation with Partially Isolated Parties / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the existence of statistically hiding bit commitment schemes and fail-stop signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Cryptography - PKC 2005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token / rank
 
Normal rank
Property / cites work
 
Property / cites work: Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Set Intersection with Untrusted Hardware Tokens / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: One-Time Programs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4318696 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Tamper-Proof Hardware Tokens / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Verifiable Random Functions from Standard Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5445491 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing Verifiable Random Functions with Large Input Spaces / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Oblivious Transfer – Efficiently / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally Composable Multi-party Computation Using Tamper-Proof Hardware / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5310362 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens / rank
 
Normal rank
Property / cites work
 
Property / cites work: A unified framework for concurrent security / rank
 
Normal rank
Property / cites work
 
Property / cites work: General composition and universal composability in secure multiparty computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Complexity of Multi-party Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation / rank
 
Normal rank
Property / cites work
 
Property / cites work: David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bit commitment using pseudorandomness / rank
 
Normal rank
Property / DOI
 
Property / DOI: 10.1007/S00145-018-9288-X / rank
 
Normal rank

Latest revision as of 13:26, 18 December 2024

scientific article
Language Label Description Also known as
English
(Efficient) universally composable oblivious transfer using a minimal number of stateless tokens
scientific article

    Statements

    (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    20 June 2019
    0 references
    secure computation
    0 references
    oblivious transfer
    0 references
    hardware tokens
    0 references
    universal composability
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers