Sciweavers

TCC
2007
Springer
145views Cryptology» more  TCC 2007»
13 years 10 months ago
(Password) Authenticated Key Establishment: From 2-Party to Group
Abstract. A protocol compiler is described, that transforms any provably secure authenticated 2-party key establishment into a provably secure authenticated group key establishment...
Michel Abdalla, Jens-Matthias Bohli, Maria Isabel ...
TCC
2007
Springer
92views Cryptology» more  TCC 2007»
13 years 10 months ago
One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments
We present a lower bound on the round complexity of a natural class of black-box constructions of statistically hiding commitments from one-way permutations. This implies a Ω( n ...
Hoeteck Wee
TCC
2007
Springer
96views Cryptology» more  TCC 2007»
13 years 10 months ago
Securely Obfuscating Re-encryption
Abstract. We present the first positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known negative impossibil...
Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, V...
TCC
2007
Springer
110views Cryptology» more  TCC 2007»
13 years 10 months ago
Robuster Combiners for Oblivious Transfer
Abstract. A (k; n)-robust combiner for a primitive F takes as input n candidate implementations of F and constructs an implementation of F, which is secure assuming that at least k...
Remo Meier, Bartosz Przydatek, Jürg Wullschle...
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
13 years 10 months ago
From Weak to Strong Watermarking
The informal goal of a watermarking scheme is to “mark” a digital object, such as a picture or video, in such a way that it is difficult for an adversary to remove the mark wit...
Nicholas Hopper, David Molnar, David Wagner
TCC
2007
Springer
142views Cryptology» more  TCC 2007»
13 years 10 months ago
On Best-Possible Obfuscation
An obfuscator is a compiler that transforms any program (which we will view in this work as a boolean circuit) into an obfuscated program (also a circuit) that has the same input-...
Shafi Goldwasser, Guy N. Rothblum
TCC
2007
Springer
170views Cryptology» more  TCC 2007»
13 years 10 months ago
Secure Linear Algebra Using Linearly Recurrent Sequences
In this work we present secure two-party protocols for various core problems in linear algebra. Our main result is a protocol to obliviously decide singularity of an encrypted matr...
Eike Kiltz, Payman Mohassel, Enav Weinreb, Matthew...
TCC
2007
Springer
100views Cryptology» more  TCC 2007»
13 years 10 months ago
Private Approximation of Clustering and Vertex Cover
Private approximation of search problems deals with finding approximate solutions to search problems while disclosing as little information as possible. The focus of this work is ...
Amos Beimel, Renen Hallak, Kobbi Nissim
TCC
2007
Springer
124views Cryptology» more  TCC 2007»
13 years 10 months ago
Tackling Adaptive Corruptions in Multicast Encryption Protocols
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used to analyze security against adaptively corrupting adversaries (that is, adversar...
Saurabh Panjwani
TCC
2007
Springer
94views Cryptology» more  TCC 2007»
13 years 10 months ago
Does Privacy Require True Randomness?
Carl Bosley, Yevgeniy Dodis