Sciweavers

115
Voted
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
16 years 29 days ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
102
Voted
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
16 years 29 days ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
104
Voted
TCC
2009
Springer
177views Cryptology» more  TCC 2009»
16 years 29 days ago
Composability and On-Line Deniability of Authentication
Abstract. Protocols for deniable authentication achieve seemingly paradoxical guarantees: upon completion of the protocol the receiver is convinced that the sender authenticated th...
Yevgeniy Dodis, Jonathan Katz, Adam Smith, Shabsi ...
TCC
2009
Springer
169views Cryptology» more  TCC 2009»
16 years 29 days ago
Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms
Abstract. Goldreich (ECCC 2000) proposed a candidate one-way function construction which is parameterized by the choice of a small predicate (over d = O(1) variables) and of a bipa...
James Cook, Omid Etesami, Rachel Miller, Luca Trev...
117
Voted
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
16 years 29 days ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
Cryptology
Top of PageReset Settings