Sciweavers

TCC
2005
Springer
102views Cryptology» more  TCC 2005»
13 years 10 months ago
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs
The standard class of adversaries considered in cryptography is that of strict polynomial-time probabilistic machines. However, expected polynomial-time machines are often also co...
Jonathan Katz, Yehuda Lindell
TCC
2005
Springer
176views Cryptology» more  TCC 2005»
13 years 10 months ago
How to Securely Outsource Cryptographic Computations
We address the problem of using untrusted (potentially malicious) cryptographic helpers. We provide a formal security definition for securely outsourcing computations from a comp...
Susan Hohenberger, Anna Lysyanskaya
TCC
2005
Springer
103views Cryptology» more  TCC 2005»
13 years 10 months ago
Fair-Zero Knowledge
Abstract. We introduce Fair Zero-Knowledge, a multi-verifier ZK system where every proof is guaranteed to be “zero-knowledge for all verifiers.” That is, if an honest verifi...
Matt Lepinski, Silvio Micali, Abhi Shelat
TCC
2005
Springer
108views Cryptology» more  TCC 2005»
13 years 10 months ago
Comparing Two Notions of Simulatability
In this work, relations between the security notions standard simulatability and universal simulatability for cryptographic protocols are investigated. A simulatability-based notio...
Dennis Hofheinz, Dominique Unruh
TCC
2005
Springer
95views Cryptology» more  TCC 2005»
13 years 10 months ago
Keyword Search and Oblivious Pseudorandom Functions
We study the problem of privacy-preserving access to a database. Particularly, we consider the problem of privacy-preserving keyword search (KS), where records in the database are ...
Michael J. Freedman, Yuval Ishai, Benny Pinkas, Om...
TCC
2005
Springer
113views Cryptology» more  TCC 2005»
13 years 10 months ago
Entropic Security and the Encryption of High Entropy Messages
Russell and Wang [22] recently introduced an elegant, information-theoretic notion called entropic security of encryption: they required that the cipher text leak no predicate of ...
Yevgeniy Dodis, Adam Smith
TCC
2005
Springer
169views Cryptology» more  TCC 2005»
13 years 10 months ago
Chosen-Ciphertext Security of Multiple Encryption
Encryption of data using multiple, independent encryption schemes (“multiple encryption”) has been suggested in a variety of contexts, and can be used, for example, to protect ...
Yevgeniy Dodis, Jonathan Katz
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
13 years 10 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
TCC
2005
Springer
77views Cryptology» more  TCC 2005»
13 years 10 months ago
Upper and Lower Bounds on Black-Box Steganography
We study the limitations of steganography when the sender is not using any properties of the underlying channel beyond its entropy and the ability to sample from it. On the negati...
Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russ...
TCC
2005
Springer
118views Cryptology» more  TCC 2005»
13 years 10 months ago
On the Relationships Between Notions of Simulation-Based Security
Several compositional forms of simulation-based security have been proposed in the literature, including universal composability, black-box simulatability, and variants thereof. Th...
Anupam Datta, Ralf Küsters, John C. Mitchell,...