Sciweavers

TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 5 months ago
Non-malleable Obfuscation
Existing definitions of program obfuscation do not rule out malleability attacks, where an adversary that sees an obfuscated program is able to generate another (potentially obfus...
Ran Canetti, Mayank Varia
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 5 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
TCC
2009
Springer
146views Cryptology» more  TCC 2009»
14 years 5 months ago
An Optimally Fair Coin Toss
We address one of the foundational problems in cryptography: the bias of coin-flipping protocols. Coin-flipping protocols allow mutually distrustful parties to generate a common u...
Tal Moran, Moni Naor, Gil Segev
TCC
2009
Springer
133views Cryptology» more  TCC 2009»
14 years 5 months ago
Composing Quantum Protocols in a Classical Environment
We propose a general security definition for cryptographic quantum protocols that implement classical non-reactive two-party tasks. The definition is expressed in terms of simple q...
Serge Fehr, Christian Schaffner
TCC
2009
Springer
117views Cryptology» more  TCC 2009»
14 years 5 months ago
Towards a Theory of Extractable Functions
Extractable functions are functions where any adversary that outputs a point in the range of the function is guaranteed to "know" a corresponding preimage. Here, knowledg...
Ran Canetti, Ronny Ramzi Dakdouk
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 5 months ago
Oblivious Transfer from Weak Noisy Channels
Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because i...
Jürg Wullschleger
TCC
2009
Springer
177views Cryptology» more  TCC 2009»
14 years 5 months ago
Composability and On-Line Deniability of Authentication
Abstract. Protocols for deniable authentication achieve seemingly paradoxical guarantees: upon completion of the protocol the receiver is convinced that the sender authenticated th...
Yevgeniy Dodis, Jonathan Katz, Adam Smith, Shabsi ...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 5 months ago
How Efficient Can Memory Checking Be?
We consider the problem of memory checking, where a user wants to maintain a large database on a remote server but has only limited local storage. The user wants to use the small ...
Cynthia Dwork, Moni Naor, Guy N. Rothblum, Vinod V...
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 5 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai