Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
We propose a non-interactive string oblivious transfer (OT) protocol based on stateful tamper- ... for efficient non-interactive OT with stateful tamper proof.
People also ask
Apr 29, 2016 · On Efficient Non-Interactive Oblivious Transfer with Tamper-Proof Hardware. ... efficient non-interactive string OT using tamper-proof hardware ...
Abstract. We continue the line of work initiated by Katz (Eurocrypt. 2007) on using tamper-proof hardware for universally composable secure computation.
We propose a truly efficient String Oblivious Transfer (OT) technique relying on resettable (actually, stateless) tamper-proof token. Our protocols require ...
Abstract. We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware tokens for universally composable secure ...
We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for universally composable secure computation.
This work proposes a truly efficient String Oblivious Transfer (OT) technique relying on resettable (actually, stateless) tamper-proof token, ...
We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware tokens for universally composable secure computation.
We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for universally composable secure computation.
Truly efficient string oblivious transfer using resettable tamper-proof tokens. In TCC'10. ▫ O. Kömmerling, M. G. Kuhn. Design Principles for Tamper ...