Sciweavers

TCC
2010
Springer
133views Cryptology» more  TCC 2010»
13 years 2 months ago
On the Necessary and Sufficient Assumptions for UC Computation
Abstract. We study the necessary and sufficient assumptions for universally composable (UC) computation, both in terms of setup and computational assumptions. We look at the common...
Ivan Damgård, Jesper Buus Nielsen, Claudio O...
TCC
2010
Springer
117views Cryptology» more  TCC 2010»
13 years 2 months ago
Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge
Rafail Ostrovsky, Omkant Pandey, Ivan Visconti
TCC
2010
Springer
121views Cryptology» more  TCC 2010»
13 years 2 months ago
An Efficient Parallel Repetition Theorem
Abstract. We present a general parallel-repetition theorem with an efficient reduction. As a corollary of this theorem we establish that parallel repetition reduces the soundness e...
Johan Håstad, Rafael Pass, Douglas Wikstr&ou...
TCC
2010
Springer
141views Cryptology» more  TCC 2010»
13 years 2 months ago
Composition of Zero-Knowledge Proofs with Efficient Provers
We revisit the composability of different forms of zero-knowledge proofs when the honest prover strategy is restricted to be polynomial time (given an appropriate auxiliary input)...
Eleanor Birrell, Salil P. Vadhan
8
Voted
TCC
2010
Springer
119views Cryptology» more  TCC 2010»
13 years 2 months ago
Eye for an Eye: Efficient Concurrent Zero-Knowledge in the Timing Model
Rafael Pass, Wei-Lung Dustin Tseng, Muthuramakrish...
TCC
2010
Springer
175views Cryptology» more  TCC 2010»
13 years 3 months ago
Obfuscation of Hyperplane Membership
Previous work on program obfuscation gives strong negative results for general-purpose obfuscators, and positive results for obfuscating simple functions such as equality testing (...
Ran Canetti, Guy N. Rothblum, Mayank Varia
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
13 years 9 months ago
On Related-Secret Pseudorandomness
Related-key attacks are attacks against constructions which use a secret key (such as a blockcipher) in which an attacker attempts to exploit known or chosen relationships among ke...
David Goldenberg, Moses Liskov
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
13 years 10 months ago
Delayed-Key Message Authentication for Streams
We consider message authentication codes for streams where the key becomes known only at the end of the stream. This usually happens in key-exchange protocols like SSL and TLS wher...
Marc Fischlin, Anja Lehmann
TCC
2010
Springer
163views Cryptology» more  TCC 2010»
14 years 18 hour ago
Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs
Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allows a prover to commit to a secret set S so as to be able to prove statements such...
Benoît Libert, Moti Yung
TCC
2010
Springer
140views Cryptology» more  TCC 2010»
14 years 18 hour ago
Robust Encryption
Michel Abdalla, Mihir Bellare, Gregory Neven