937 research outputs found

    Round-Optimal Secure Two-Party Computation from Trapdoor Permutations

    Get PDF
    In this work we continue the study on the round complexity of secure two-party computation with black-box simulation. Katz and Ostrovsky in CRYPTO 2004 showed a 5 (optimal) round construction assuming trapdoor permutations for the general case where both players receive the output. They also proved that their result is round optimal. This lower bound has been recently revisited by Garg et al. in Eurocrypt 2016 where a 4 (optimal) round protocol is showed assuming a simultaneous message exchange channel. Unfortunately there is no instantiation of the protocol of Garg et al. under standard polynomial-time hardness assumptions. In this work we close the above gap by showing a 4 (optimal) round construction for secure two-party computation in the simultaneous message channel model with black-box simulation, assuming trapdoor permutations against polynomial-time adversaries. Our construction for secure two-party computation relies on a special 4-round protocol for oblivious transfer that nicely composes with other protocols in parallel. We define and construct such special oblivious transfer protocol from trapdoor permutations. This building block is clearly interesting on its own. Our construction also makes use of a recent advance on non-malleability: a delayed-input 4-round non-malleable zero knowledge argument

    Estimativa de diversidade genética de Cedro (Meliaceae), uma espécie ameaçada.

    Get PDF
    bitstream/CENARGEN/29612/1/cot171.pd

    Motivation to choose the night course in engineering

    Get PDF
    This paper presents the research about the motivation of students to choose night period for enrolling engineering programs. The survey was conducted in two different countries of different continents but united by the language and common history. The results are showed in details and some conclusions about the motivations are presented in accordance with the results taking into account the geography, the economic and historical moments of both countries involved in the researchThis work is supported by national funds through FCT – Fundação para a Ciência e Tecnologia within the Project Scope: UID/CEC/00319/2019/2019 and the Project UID/CTM/002642C2T – Centro de Ciência e Tecnologia Têxtil

    Isolamento e caracterização de marcadores microssatélites para Araucaria angustifólia (Araucariaceae).

    Get PDF
    bitstream/CENARGEN/29551/1/ct053.pd

    Engineering education in a technology-dependent world

    Get PDF
    Education is the core of any nation development, of a community or personal. It is for sure a society that is depending on technology for deployment of information, communication, and network in real time. In a short period of time, social technologies have given social interactions the speed and scale of the Internet. It affects the way people work, live and make business.This work intends just to show a little of INTERTECH an event that is happening for more than 24 years and its contributions for engineering and technology education. An endeavor of manyscientists in order to provide a breeding ground for discussions about engineering and technology education so important aspects for the formation of professionals and researchers prepared to face the future. The theme of the congress is Engineering Education in a Technology-Dependent World and it has raised a considerable amount of papers of great valuable

    Four-Round Concurrent Non-Malleable Commitments from One-Way Functions

    Get PDF
    How many rounds and which assumptions are required for concurrent non-malleable commitments? The above question has puzzled researchers for several years. Pass in [TCC 2013] showed a lower bound of 3 rounds for the case of black-box reductions to falsifiable hardness assumptions with respect to polynomial-time adversaries. On the other side, Goyal [STOC 2011], Lin and Pass [STOC 2011] and Goyal et al. [FOCS 2012] showed that one-way functions (OWFs) are sufficient with a constant number of rounds. More recently Ciampi et al. [CRYPTO 2016] showed a 3-round construction based on subexponentially strong one-way permutations. In this work we show as main result the first 4-round concurrent non-malleable commitment scheme assuming the existence of any one-way function. Our approach builds on a new security notion for argument systems against man-in-the-middle attacks: Simulation-Witness-Independence. We show how to construct a 4-round one-many simulation-witnesses-independent argument system from one-way functions. We then combine this new tool in parallel with a weak form of non-malleable commitments constructed by Goyal et al. in [FOCS 2014] obtaining the main result of our work
    • …
    corecore