Sciweavers

32 search results - page 2 / 7
» tcc 2007
Sort
View
TCC
2007
Springer
92views Cryptology» more  TCC 2007»
13 years 11 months ago
One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments
We present a lower bound on the round complexity of a natural class of black-box constructions of statistically hiding commitments from one-way permutations. This implies a Ω( n ...
Hoeteck Wee
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
13 years 11 months ago
From Weak to Strong Watermarking
The informal goal of a watermarking scheme is to “mark” a digital object, such as a picture or video, in such a way that it is difficult for an adversary to remove the mark wit...
Nicholas Hopper, David Molnar, David Wagner
TCC
2007
Springer
112views Cryptology» more  TCC 2007»
13 years 11 months ago
On the Necessity of Rewinding in Secure Multiparty Computation
We investigate whether security of multiparty computation in the information-theoretic setting implies their security under concurrent composition. We show that security in the sta...
Michael Backes, Jörn Müller-Quade, Domin...
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
13 years 11 months ago
Obfuscation for Cryptographic Purposes
Abstract. An obfuscation O of a function F should satisfy two requirements: firstly, using O it should be possible to evaluate F; secondly, O should not reveal anything about F th...
Dennis Hofheinz, John Malone-Lee, Martijn Stam
TCC
2007
Springer
124views Cryptology» more  TCC 2007»
13 years 11 months ago
Tackling Adaptive Corruptions in Multicast Encryption Protocols
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used to analyze security against adaptively corrupting adversaries (that is, adversar...
Saurabh Panjwani