Sciweavers

TCC
2005
Springer
169views Cryptology» more  TCC 2005»
13 years 10 months ago
Chosen-Ciphertext Security of Multiple Encryption
Encryption of data using multiple, independent encryption schemes (“multiple encryption”) has been suggested in a variety of contexts, and can be used, for example, to protect ...
Yevgeniy Dodis, Jonathan Katz
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
13 years 10 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
TCC
2005
Springer
77views Cryptology» more  TCC 2005»
13 years 10 months ago
Upper and Lower Bounds on Black-Box Steganography
We study the limitations of steganography when the sender is not using any properties of the underlying channel beyond its entropy and the ability to sample from it. On the negati...
Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russ...
TCC
2005
Springer
118views Cryptology» more  TCC 2005»
13 years 10 months ago
On the Relationships Between Notions of Simulation-Based Security
Several compositional forms of simulation-based security have been proposed in the literature, including universal composability, black-box simulatability, and variants thereof. Th...
Anupam Datta, Ralf Küsters, John C. Mitchell,...
TCC
2005
Springer
102views Cryptology» more  TCC 2005»
13 years 10 months ago
Toward Privacy in Public Databases
Abstract. We initiate a theoretical study of the census problem. Informally, in a census individual respondents give private information to a trusted party (the census bureau), who...
Shuchi Chawla, Cynthia Dwork, Frank McSherry, Adam...
TCC
2005
Springer
166views Cryptology» more  TCC 2005»
13 years 10 months ago
Adaptively-Secure, Non-interactive Public-Key Encryption
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can corrupt parties in an adaptive manner based on public keys, ciphertexts, and secret...
Ran Canetti, Shai Halevi, Jonathan Katz
TCC
2005
Springer
88views Cryptology» more  TCC 2005»
13 years 10 months ago
Relaxing Environmental Security: Monitored Functionalities and Client-Server Computation
Definition of security under the framework of Environmental Security (a.k.a Network-Aware Security or Universally Composable Security) typically requires “extractability” of t...
Manoj Prabhakaran, Amit Sahai
TCC
2005
Springer
132views Cryptology» more  TCC 2005»
13 years 10 months ago
Evaluating 2-DNF Formulas on Ciphertexts
Let ψ be a 2-DNF formula on boolean variables x1, . . . , xn ∈ {0, 1}. We present a homomorphic public key encryption scheme that allows the public evaluation of ψ given an en...
Dan Boneh, Eu-Jin Goh, Kobbi Nissim
TCC
2005
Springer
115views Cryptology» more  TCC 2005»
13 years 10 months ago
The Universal Composable Security of Quantum Key Distribution
The existing unconditional security definitions of quantum key distribution (QKD) do not apply to joint attacks over QKD and the subsequent use of the resulting key. In this paper...
Michael Ben-Or, Michal Horodecki, Debbie W. Leung,...
TCC
2005
Springer
141views Cryptology» more  TCC 2005»
13 years 10 months ago
Characterizing Ideal Weighted Threshold Secret Sharing
Weighted threshold secret sharing was introduced by Shamir in his seminal work on secret sharing. In such settings, there is a set of users where each user is assigned a positive w...
Amos Beimel, Tamir Tassa, Enav Weinreb