Sciweavers

TCC
2009
Springer
142views Cryptology» more  TCC 2009»
14 years 5 months ago
Chosen-Ciphertext Security via Correlated Products
We initiate the study of one-wayness under correlated products. We are interested in identifying necessary and sufficient conditions for a function f and a distribution on inputs ...
Alon Rosen, Gil Segev
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 5 months ago
Complete Fairness in Multi-party Computation without an Honest Majority
Gordon et al. recently showed that certain (non-trivial) functions can be computed with complete fairness in the two-party setting. Motivated by their results, we initiate a study...
S. Dov Gordon, Jonathan Katz
TCC
2009
Springer
169views Cryptology» more  TCC 2009»
14 years 5 months ago
Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms
Abstract. Goldreich (ECCC 2000) proposed a candidate one-way function construction which is parameterized by the choice of a small predicate (over d = O(1) variables) and of a bipa...
James Cook, Omid Etesami, Rachel Miller, Luca Trev...
TCC
2009
Springer
160views Cryptology» more  TCC 2009»
14 years 5 months ago
Simple, Black-Box Constructions of Adaptively Secure Protocols
We present a compiler for transforming an oblivious transfer (OT) protocol secure against an adaptive semi-honest adversary into one that is secure against an adaptive malicious ad...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 5 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 5 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
TCC
2009
Springer
158views Cryptology» more  TCC 2009»
14 years 5 months ago
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols
The concept of witness-hiding suggested by Feige and Shamir is a natural relaxation of zero-knowledge. In this paper we identify languages and distributions for which many known co...
Iftach Haitner, Alon Rosen, Ronen Shaltiel
TCC
2009
Springer
114views Cryptology» more  TCC 2009»
14 years 5 months ago
Predicate Privacy in Encryption Systems
Predicate encryption is a new encryption paradigm which gives a master secret key owner fine-grained control over access to encrypted data. The master secret key owner can generat...
Emily Shen, Elaine Shi, Brent Waters
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 5 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
TCC
2009
Springer
151views Cryptology» more  TCC 2009»
14 years 5 months ago
Secret Sharing and Non-Shannon Information Inequalities
The known secret-sharing schemes for most access structures are not efficient; even for a one-bit secret the length of the shares in the schemes is 2O(n) , where n is the number of...
Amos Beimel, Ilan Orlov