Results 1 - 10
of
29
Covert Multi-party Computation
"... In STOC’05, Ahn, Hopper and Langford introduced the notion of covert computation. A covert computation protocol is one in which parties can run a protocol without knowing if other parties are also participating in the protocol or not. At the end of the protocol, if all parties participated in the pr ..."
Abstract
- Add to MetaCart
in the protocol and if the function output is favorable to all parties, then the output is revealed. Ahn et al. constructed a protocol for covert two-party computation in the random oracle model. In this paper, we offer a construction for covert multi-party computation. Our construction is in the standard model
Senior Thesis 2006 Covert Multi-Party Computation
"... We introduce an extension of covert two-party computation (as introducted by von Ahn, Hopper, Langford in 2005), to multiple parties. Covert computation is a stronger notion of security than standard secure computation. Like standard secure multi-party computation, covert multi-party computation all ..."
Abstract
- Add to MetaCart
We introduce an extension of covert two-party computation (as introducted by von Ahn, Hopper, Langford in 2005), to multiple parties. Covert computation is a stronger notion of security than standard secure computation. Like standard secure multi-party computation, covert multi-party computation
On the Round Complexity of Covert Computation
"... In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or steganographic) channel without knowing if the other parties are participating as well or not. At the end of the protocol, if all ..."
Abstract
-
Cited by 4 (2 self)
- Add to MetaCart
of the round complexity of covert computation and obtain the following results: • There does not exist a constant round covert computation protocol with respect to black box simulation even for the case of two parties. (In comparison, such protocols are known even for the multi-party case
On the hardness of information-theoretic multiparty computation
- In EUROCRYPT ’04
, 2004
"... Abstract. We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational complexity of the function being computed? For instance, can computationally unbounded players compute an arbitra ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
Abstract. We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational complexity of the function being computed? For instance, can computationally unbounded players compute
Unconditionally Secure Multiparty Set Intersection Re-Visited
"... Abstract. In this paper, we re-visit the problem of unconditionally secure multiparty set intersection in information theoretic model. Li et.al [24] have proposed a protocol for n-party set intersection problem, which players are corrupted by an active adversary having unbounded computing power. Mor ..."
Abstract
- Add to MetaCart
Abstract. In this paper, we re-visit the problem of unconditionally secure multiparty set intersection in information theoretic model. Li et.al [24] have proposed a protocol for n-party set intersection problem, which players are corrupted by an active adversary having unbounded computing power
Collusion-free multiparty computation in the mediated model
- In Advances in Cryptology — Crypto 2009, volume 5677 of LNCS
, 2009
"... Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model (and assuming the existence of one-way functions), protocols satisfying any reasonable degree of privacy cannot be collusionfree. To circumvent ..."
Verifiable Computation in Multiparty Protocols with Honest Majority
"... Abstract. We present a generic method for turning passively secure protocols into protocols secure against covert attacks. The method adds a post-execution verification phase to the protocol that allows a misbe-having party to escape detection only with negligible probability. The execution phase, a ..."
Abstract
-
Cited by 1 (1 self)
- Add to MetaCart
is inspired by recent results in verifiable computa-tion, adapting them to multiparty setting and significantly lowering their computational costs for the provers.
Efficient two party and multi party computation against covert adversaries
- In EUROCRYPT
"... Abstract. Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure computation protocols which are efficient enough to be usable in practice. Aumann and Lindell presented an ef ..."
Abstract
-
Cited by 34 (2 self)
- Add to MetaCart
an efficient two party computation protocol secure against covert adversaries. They were able to utilize cut and choose techniques rather than relying on expensive zero knowledge proofs. In this paper, we design an efficient multi-party computation protocol in the covert adversary model which remains secure
Preprocessing-Based Verification of Multiparty Protocols with Honest Majority
"... Abstract. This paper presents a generic method for turning passively secure protocols into protocols secure against covert attacks, adding an offline preprocessing and a cheap post-execution verification phase. The execution phase, after which the computed result is already available to the parties, ..."
Abstract
- Add to MetaCart
Abstract. This paper presents a generic method for turning passively secure protocols into protocols secure against covert attacks, adding an offline preprocessing and a cheap post-execution verification phase. The execution phase, after which the computed result is already available to the parties
Covert Distributed Computing Using Java Through Web Spoofing
"... We use the Web Spoofing attack reported by Cohen and also the Secure Internet Programming Group at Princeton University to give a new method of achieving covert distributed computing with Java. We show how Java applets that perform a distributed computation can be inserted into vulnerable Web pages. ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
We use the Web Spoofing attack reported by Cohen and also the Secure Internet Programming Group at Princeton University to give a new method of achieving covert distributed computing with Java. We show how Java applets that perform a distributed computation can be inserted into vulnerable Web pages
Results 1 - 10
of
29