New Constructions for UC Secure Computation Using Tamper-Proof Hardware
From MaRDI portal
Publication:5458613
DOI10.1007/978-3-540-78967-3_31zbMath1149.68376OpenAlexW1563623221MaRDI QIDQ5458613
Amit Sahai, Vipul Goyal, Nishanth Chandran
Publication date: 15 April 2008
Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_31
Related Items (17)
Pattern matching on encrypted streams ⋮ Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity ⋮ Everlasting UC commitments from fully malicious PUFs ⋮ Unclonable polymers and their cryptographic applications ⋮ Compact and Efficient UC Commitments Under Atomic-Exchanges ⋮ Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens ⋮ (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens ⋮ Fully-secure MPC with minimal trust ⋮ Non-interactive secure computation from one-way functions ⋮ Secure Outsourced Computation ⋮ Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model ⋮ Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs ⋮ Secure Set Intersection with Untrusted Hardware Tokens ⋮ Resettably Secure Computation ⋮ Topology-hiding computation for networks with unknown delays ⋮ Founding Cryptography on Tamper-Proof Hardware Tokens ⋮ Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens
This page was built for publication: New Constructions for UC Secure Computation Using Tamper-Proof Hardware