Sciweavers

TCC
2010
Springer
236views Cryptology» more  TCC 2010»
14 years 1 months ago
From Passive to Covert Security at Low Cost
Aumann and Lindell defined security against covert attacks, where the adversary is malicious, but is only caught cheating with a certain probability, where the idea is that in man...
Ivan Damgård, Martin Geisler, Jesper Buus Ni...
TCC
2010
Springer
166views Cryptology» more  TCC 2010»
14 years 1 months ago
Public-Key Encryption Schemes with Auxiliary Inputs
We construct public-key cryptosystems that remain secure even when the adversary is given any computationally uninvertible function of the secret key as auxiliary input (even one t...
Yevgeniy Dodis, Shafi Goldwasser, Yael Tauman Kala...
TCC
2010
Springer
179views Cryptology» more  TCC 2010»
14 years 1 months ago
Private Coins versus Public Coins in Zero-Knowledge Proof Systems
Goldreich-Krawczyk (Siam J of Comp’96) showed that only languages in BPP have constant-round public-coin black-box zero-knowledge protocols. We extend their lower bound to “ful...
Rafael Pass, Muthuramakrishnan Venkitasubramaniam
TCC
2010
Springer
173views Cryptology» more  TCC 2010»
14 years 1 months ago
Bounds on the Sample Complexity for Private Learning and Private Data Release
Learning is a task that generalizes many of the analyses that are applied to collections of data, and in particular, collections of sensitive individual information. Hence, it is n...
Amos Beimel, Shiva Prasad Kasiviswanathan, Kobbi N...
TCC
2010
Springer
179views Cryptology» more  TCC 2010»
14 years 1 months ago
Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs
A family of trapdoor functions is one-way under correlated inputs if no efficient adversary can invert it even when given the value of the function on multiple correlated inputs. T...
Yevgeniy Vahlis
TCC
2010
Springer
176views Cryptology» more  TCC 2010»
14 years 1 months ago
Ideal Hierarchical Secret Sharing Schemes
The search of efficient constructions of ideal secret sharing schemes for families of nonthreshold access structures that may have useful applications has attracted a lot of atten...
Oriol Farràs, Carles Padró
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 1 months ago
Almost Optimal Bounds for Direct Product Threshold Theorem
Abstract. We consider weakly-verifiable puzzles which are challengeresponse puzzles such that the responder may not be able to verify for itself whether it answered the challenge ...
Charanjit S. Jutla

0
posts
with
0
views
270profile views
francieResearch Scientist, PhD
University of Limerick
francie
PKC
2009
Springer
172views Cryptology» more  PKC 2009»
14 years 5 months ago
CCA-Secure Proxy Re-encryption without Pairings
ded abstract of this paper appears in PKC 2009, S. Jarecki, G. Tsudik (Eds.), volume 5443 of LNCS, pp. 357-376, Sringer-Verlag, 2009. CCA-Secure Proxy Re-Encryption without Pairing...
Jun Shao, Zhenfu Cao
PKC
2009
Springer
175views Cryptology» more  PKC 2009»
14 years 5 months ago
Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint
We address the problem of polynomial time factoring RSA moduli N1 = p1q1 with the help of an oracle. As opposed to other approaches that require an oracle that explicitly outputs b...
Alexander May, Maike Ritzenhofen