Sciweavers

TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 5 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 5 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
TCC
2009
Springer
158views Cryptology» more  TCC 2009»
14 years 5 months ago
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols
The concept of witness-hiding suggested by Feige and Shamir is a natural relaxation of zero-knowledge. In this paper we identify languages and distributions for which many known co...
Iftach Haitner, Alon Rosen, Ronen Shaltiel
TCC
2009
Springer
114views Cryptology» more  TCC 2009»
14 years 5 months ago
Predicate Privacy in Encryption Systems
Predicate encryption is a new encryption paradigm which gives a master secret key owner fine-grained control over access to encrypted data. The master secret key owner can generat...
Emily Shen, Elaine Shi, Brent Waters
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 5 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
TCC
2009
Springer
151views Cryptology» more  TCC 2009»
14 years 5 months ago
Secret Sharing and Non-Shannon Information Inequalities
The known secret-sharing schemes for most access structures are not efficient; even for a one-bit secret the length of the shares in the schemes is 2O(n) , where n is the number of...
Amos Beimel, Ilan Orlov
TCC
2009
Springer
123views Cryptology» more  TCC 2009»
14 years 5 months ago
Hierarchical Identity Based Encryption with Polynomially Many Levels
We present the first hierarchical identity based encryption (HIBE) system that has full security for more than a constant number of levels. In all prior HIBE systems in the literat...
Craig Gentry, Shai Halevi
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 5 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
TCC
2009
Springer
153views Cryptology» more  TCC 2009»
14 years 5 months ago
On the (Im)Possibility of Key Dependent Encryption
We study the possibility of constructing encryption schemes secure under messages that are chosen depending on the key k of the encryption scheme itself. We give the following sep...
Iftach Haitner, Thomas Holenstein
TCC
2009
Springer
154views Cryptology» more  TCC 2009»
14 years 5 months ago
Fairness with an Honest Minority and a Rational Majority
We provide a simple protocol for secret reconstruction in any threshold secret sharing scheme, and prove that it is fair when executed with many rational parties together with a s...
Shien Jin Ong, David C. Parkes, Alon Rosen, Salil ...