Sciweavers

TCC
2009
Springer
123views Cryptology» more  TCC 2009»
14 years 4 months ago
Hierarchical Identity Based Encryption with Polynomially Many Levels
We present the first hierarchical identity based encryption (HIBE) system that has full security for more than a constant number of levels. In all prior HIBE systems in the literat...
Craig Gentry, Shai Halevi
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 4 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
TCC
2009
Springer
153views Cryptology» more  TCC 2009»
14 years 4 months ago
On the (Im)Possibility of Key Dependent Encryption
We study the possibility of constructing encryption schemes secure under messages that are chosen depending on the key k of the encryption scheme itself. We give the following sep...
Iftach Haitner, Thomas Holenstein
TCC
2009
Springer
154views Cryptology» more  TCC 2009»
14 years 4 months ago
Fairness with an Honest Minority and a Rational Majority
We provide a simple protocol for secret reconstruction in any threshold secret sharing scheme, and prove that it is fair when executed with many rational parties together with a s...
Shien Jin Ong, David C. Parkes, Alon Rosen, Salil ...
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 4 months ago
Non-malleable Obfuscation
Existing definitions of program obfuscation do not rule out malleability attacks, where an adversary that sees an obfuscated program is able to generate another (potentially obfus...
Ran Canetti, Mayank Varia
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 4 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
TCC
2009
Springer
146views Cryptology» more  TCC 2009»
14 years 4 months ago
An Optimally Fair Coin Toss
We address one of the foundational problems in cryptography: the bias of coin-flipping protocols. Coin-flipping protocols allow mutually distrustful parties to generate a common u...
Tal Moran, Moni Naor, Gil Segev
TCC
2009
Springer
133views Cryptology» more  TCC 2009»
14 years 4 months ago
Composing Quantum Protocols in a Classical Environment
We propose a general security definition for cryptographic quantum protocols that implement classical non-reactive two-party tasks. The definition is expressed in terms of simple q...
Serge Fehr, Christian Schaffner
TCC
2009
Springer
117views Cryptology» more  TCC 2009»
14 years 4 months ago
Towards a Theory of Extractable Functions
Extractable functions are functions where any adversary that outputs a point in the range of the function is guaranteed to "know" a corresponding preimage. Here, knowledg...
Ran Canetti, Ronny Ramzi Dakdouk
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 4 months ago
Oblivious Transfer from Weak Noisy Channels
Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because i...
Jürg Wullschleger