We provide a symbolic model for multi-party computation based on linear secret-sharing scheme, and prove that this model is com- putationally sound: if there is an attack in the computational world, then there is an attack in the symbolic (abstract) model. Our original contri- bution is that we deal with the uniformity properties, which cannot be described using a single execution trace, while considering an unbounded number of sessions of the protocols in the presence of active and adaptive adversaries
International audienceWe consider the problem of computational indistinguishability of protocols. We...
In this dissertation, we study the round complexity of cryptographic protocols, giving special atten...
Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive a...
We show that verifiable secret sharing (VSS) and secure multi-party computation (MPC) among a set o...
Abstract. We consider a generalized adaptive and active adversary model for unconditionally secure M...
We consider a generalized adaptive and active adversary model for unconditionally secure Multi-Party...
Secure multi-party computation is a conceptual framework in which distrusting parties engage in a pr...
We consider the problem of computational indistinguishability of protocols. We design a symbolic mod...
Recently, we proposed a technique [1] to define a com-putationally complete symbolic attacker for th...
In a secure multi-party computation a set of mutually distrustful parties interact in order to evalu...
We then show an impossibility result indicating that asimilar equivalence does not hold for Multipar...
Many security properties are naturally expressed as indistinguishability between two versions of a p...
AbstractIn this paper, we consider a Dolev-Yao model with hash functions and establish its soundness...
In cryptographic protocols, honest parties would prefer that their security is assured even in prese...
Secure multi-party computation systems are commonly built from a small set of primitive components. ...
International audienceWe consider the problem of computational indistinguishability of protocols. We...
In this dissertation, we study the round complexity of cryptographic protocols, giving special atten...
Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive a...
We show that verifiable secret sharing (VSS) and secure multi-party computation (MPC) among a set o...
Abstract. We consider a generalized adaptive and active adversary model for unconditionally secure M...
We consider a generalized adaptive and active adversary model for unconditionally secure Multi-Party...
Secure multi-party computation is a conceptual framework in which distrusting parties engage in a pr...
We consider the problem of computational indistinguishability of protocols. We design a symbolic mod...
Recently, we proposed a technique [1] to define a com-putationally complete symbolic attacker for th...
In a secure multi-party computation a set of mutually distrustful parties interact in order to evalu...
We then show an impossibility result indicating that asimilar equivalence does not hold for Multipar...
Many security properties are naturally expressed as indistinguishability between two versions of a p...
AbstractIn this paper, we consider a Dolev-Yao model with hash functions and establish its soundness...
In cryptographic protocols, honest parties would prefer that their security is assured even in prese...
Secure multi-party computation systems are commonly built from a small set of primitive components. ...
International audienceWe consider the problem of computational indistinguishability of protocols. We...
In this dissertation, we study the round complexity of cryptographic protocols, giving special atten...
Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive a...