Sciweavers

CRYPTO
2012
Springer
219views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Tamper and Leakage Resilience in the Split-State Model
It is notoriously difficult to create hardware that is immune from side channel and tampering attacks. A lot of recent literature, therefore, has instead considered algorithmic de...
Feng-Hao Liu, Anna Lysyanskaya
CRYPTO
2012
Springer
241views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Crowd-Blending Privacy
We introduce a new definition of privacy called crowd-blending privacy that strictly relaxes the notion of differential privacy. Roughly speaking, k-crowd blending private saniti...
Johannes Gehrke, Michael Hay, Edward Lui, Rafael P...
CRYPTO
2012
Springer
247views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Black-Box Constructions of Composable Protocols without Set-Up
Abstract. We present the first black-box construction of a secure multiparty computation protocol that satisfies a meaningful notion of concurrent security in the plain model (wi...
Huijia Lin, Rafael Pass
CRYPTO
2012
Springer
268views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Secret Sharing Schemes for Very Dense Graphs
A secret-sharing scheme realizes a graph if every two vertices connected by an edge can reconstruct the secret while every independent set in the graph does not get any informatio...
Amos Beimel, Oriol Farràs, Yuval Mintz
CRYPTO
2012
Springer
237views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Tweakable Blockciphers with Beyond Birthday-Bound Security
Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at CRYPTO’02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then b...
Will Landecker, Thomas Shrimpton, R. Seth Terashim...
CRYPTO
2012
Springer
217views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Securing Circuits against Constant-Rate Tampering
We present a compiler that converts any circuit into one that remains secure even if a constant fraction of its wires are tampered with. Following the seminal work of Ishai et al. ...
Dana Dachman-Soled, Yael Tauman Kalai
CRYPTO
2012
Springer
234views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Homomorphic Evaluation of the AES Circuit
We describe a working implementation of leveled homomorphic encryption (without bootstrapping) that can evaluate the AES-128 circuit in three different ways. One variant takes und...
Craig Gentry, Shai Halevi, Nigel P. Smart
CRYPTO
2012
Springer
215views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques
We develop a new methodology for utilizing the prior techniques to prove selective security for functional encryption systems as a direct ingredient in devising proofs of full sec...
Allison B. Lewko, Brent Waters
CRYPTO
2012
Springer
217views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Multi-instance Security and Its Application to Password-Based Cryptography
Mihir Bellare, Thomas Ristenpart, Stefano Tessaro