Sciweavers

TCC
2007
Springer
125views Cryptology» more  TCC 2007»
13 years 11 months ago
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions
Abstract. We show a new protocol for blind signatures in which security is preserved even under arbitrarily-many concurrent executions. The protocol can be based on standard crypto...
Carmit Hazay, Jonathan Katz, Chiu-Yuen Koo, Yehuda...
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
13 years 11 months ago
Evaluating Branching Programs on Encrypted Data
Abstract. We present a public-key encryption scheme with the following properties. Given a branching program P and an encryption c of an input x, it is possible to efficiently com...
Yuval Ishai, Anat Paskin
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
13 years 11 months ago
Obfuscation for Cryptographic Purposes
Abstract. An obfuscation O of a function F should satisfy two requirements: firstly, using O it should be possible to evaluate F; secondly, O should not reveal anything about F th...
Dennis Hofheinz, John Malone-Lee, Martijn Stam
TCC
2007
Springer
102views Cryptology» more  TCC 2007»
13 years 11 months ago
Parallel Repetition of Computationally Sound Protocols Revisited
Abstract. Parallel repetition is well known to reduce the error probability at an exponential rate for single- and multi-prover interactive proofs. Bellare, Impagliazzo and Naor (1...
Krzysztof Pietrzak, Douglas Wikström
TCC
2007
Springer
116views Cryptology» more  TCC 2007»
13 years 11 months ago
Long-Term Security and Universal Composability
Abstract. Algorithmic progress and future technology threaten today’s cryptographic protocols. Long-term secure protocols should not even in future reveal more information to a...
Jörn Müller-Quade, Dominique Unruh
TCC
2007
Springer
112views Cryptology» more  TCC 2007»
13 years 11 months ago
On the Necessity of Rewinding in Secure Multiparty Computation
We investigate whether security of multiparty computation in the information-theoretic setting implies their security under concurrent composition. We show that security in the sta...
Michael Backes, Jörn Müller-Quade, Domin...
TCC
2007
Springer
76views Cryptology» more  TCC 2007»
13 years 11 months ago
Designated Confirmer Signatures Revisited
Douglas Wikström
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
13 years 11 months ago
Unifying Classical and Quantum Key Distillation
Assume that two distant parties, Alice and Bob, as well as an adversary, Eve, have access to (quantum) systems prepared jointly according to a tripartite state ρABE. In addition, ...
Matthias Christandl, Artur Ekert, Michal Horodecki...
TCC
2007
Springer
114views Cryptology» more  TCC 2007»
13 years 11 months ago
Multi-authority Attribute Based Encryption
Abstract. In an identity based encryption scheme, each user is identified by a unique identity string. An attribute based encryption scheme (ABE), in contrast, is a scheme in whic...
Melissa Chase
TCC
2007
Springer
146views Cryptology» more  TCC 2007»
13 years 11 months ago
Conjunctive, Subset, and Range Queries on Encrypted Data
We construct public-key systems that support comparison queries (x ≥ a) on encrypted data as well as more general queries such as subset queries (x ∈ S). These systems support...
Dan Boneh, Brent Waters