In this paper, we consider the following question: Does composing protocols having game-theoretic security result in a secure protocol in the sense of game-theoretic security? In order to discuss the composability of game-theoretic properties, we study security of cryptographic protocols in terms of the universal composability (UC) and game theory simultaneously. The contribution of this paper is the following: (i) We propose a compiler of two-party protocols in the local universal composability (LUC) framework such that it transforms any two-party protocol secure against semi-honest adversaries into a protocol secure against malicious adversaries in the LUC framework; (ii) We consider the application of our compiler to oblivious transfer (...
Abstract. This paper presents the first automatic technique for proving not only protocols but also ...
Abstract. The game-based approach to security proofs in cryptography is a widely-used methodology fo...
International audienceIn the inference attacks studied in Quantitative Information Flow (QIF), the a...
In this paper, we consider the following question: Does composing protocols having game-theoretic se...
In this paper we examine composability properties for the fundamental task of key exchange. Roughly ...
Security protocols are communication protocols that are used when agents communicate sensitive infor...
Oblivious transfer is widely used in secure multiparty computation. In this paper, we propose a game...
Abstract. Higo, Tanaka, Yamada, and Yasunaga (ACISP 2012) studied oblivious transfer (OT) from a gam...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
We present the design and implementation of a compiler that automatically generates protocols that p...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
We revisit the problem of constructing efficient secure two-party protocols for the problems of set-...
We study efficient protocol constructions against adaptive corruption in the universal composition f...
We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for u...
Secure multi-party computation systems are commonly built from a small set of primitive components. ...
Abstract. This paper presents the first automatic technique for proving not only protocols but also ...
Abstract. The game-based approach to security proofs in cryptography is a widely-used methodology fo...
International audienceIn the inference attacks studied in Quantitative Information Flow (QIF), the a...
In this paper, we consider the following question: Does composing protocols having game-theoretic se...
In this paper we examine composability properties for the fundamental task of key exchange. Roughly ...
Security protocols are communication protocols that are used when agents communicate sensitive infor...
Oblivious transfer is widely used in secure multiparty computation. In this paper, we propose a game...
Abstract. Higo, Tanaka, Yamada, and Yasunaga (ACISP 2012) studied oblivious transfer (OT) from a gam...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
We present the design and implementation of a compiler that automatically generates protocols that p...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
We revisit the problem of constructing efficient secure two-party protocols for the problems of set-...
We study efficient protocol constructions against adaptive corruption in the universal composition f...
We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for u...
Secure multi-party computation systems are commonly built from a small set of primitive components. ...
Abstract. This paper presents the first automatic technique for proving not only protocols but also ...
Abstract. The game-based approach to security proofs in cryptography is a widely-used methodology fo...
International audienceIn the inference attacks studied in Quantitative Information Flow (QIF), the a...