Sciweavers

TCC
2016
Springer
41views Cryptology» more  TCC 2016»
8 years 10 days ago
On the Hardness of Learning with Rounding over Small Modulus
We show the following reductions from the learning with errors problem (LWE) to the learning with rounding problem (LWR): (1) Learning the secret and (2) distinguishing samples fro...
Andrej Bogdanov, Siyao Guo, Daniel Masny, Silas Ri...
TCC
2016
Springer
43views Cryptology» more  TCC 2016»
8 years 10 days ago
Cutting-Edge Cryptography Through the Lens of Secret Sharing
Secret sharing is a mechanism by which a trusted dealer holding a secret “splits” the secret into many “shares” and distributes the shares to a collection of parties. Asso...
Ilan Komargodski, Mark Zhandry
TCC
2016
Springer
43views Cryptology» more  TCC 2016»
8 years 10 days ago
On Basing Private Information Retrieval on NP-Hardness
Tianren Liu, Vinod Vaikuntanathan
TCC
2016
Springer
47views Cryptology» more  TCC 2016»
8 years 10 days ago
On the Correlation Intractability of Obfuscated Pseudorandom Functions
Ran Canetti, Yilei Chen, Leonid Reyzin
TCC
2016
Springer
44views Cryptology» more  TCC 2016»
8 years 10 days ago
Non-Malleable Encryption: Simpler, Shorter, Stronger
Sandro Coretti, Yevgeniy Dodis, Björn Tackman...
TCC
2016
Springer
47views Cryptology» more  TCC 2016»
8 years 10 days ago
How to Avoid Obfuscation Using Witness PRFs
We propose a new cryptographic primitive called witness pseudorandom functions (witness PRFs). Witness PRFs are related to witness encryption, but appear strictly stronger: we sho...
Mark Zhandry
TCC
2016
Springer
44views Cryptology» more  TCC 2016»
8 years 10 days ago
Information-Theoretic Local Non-malleable Codes and Their Applications
Abstract. Error correcting codes, though powerful, are only applicable in scenarios where the adversarial channel does not introduce “too many” errors into the codewords. Yet, ...
Nishanth Chandran, Bhavana Kanukurthi, Srinivasan ...
TCC
2016
Springer
42views Cryptology» more  TCC 2016»
8 years 10 days ago
Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM
We present Onion ORAM, an Oblivious RAM (ORAM) with constant worst-case bandwidth blowup that leverages poly-logarithmic server computation to circumvent the logarithmic lower bou...
Srinivas Devadas, Marten van Dijk, Christopher W. ...
TCC
2016
Springer
40views Cryptology» more  TCC 2016»
8 years 10 days ago
Oblivious Parallel RAM and Applications
We initiate the study of cryptography for parallel RAM (PRAM) programs. The PRAM model captures modern multi-core architectures and cluster computing models, where several process...
Elette Boyle, Kai-Min Chung, Rafael Pass