Sciweavers

95 search results - page 16 / 19
» Bounded CCA2-Secure Encryption
Sort
View
CRYPTO
2008
Springer
165views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
Efficient Secure Linear Algebra in the Presence of Covert or Computationally Unbounded Adversaries
In this work we study the design of secure protocols for linear algebra problems. All current solutions to the problem are either inefficient in terms of communication complexity o...
Payman Mohassel, Enav Weinreb
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 7 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
GIS
2009
ACM
14 years 7 months ago
Efficient and Secure Distribution of Massive Geo-Spatial Data
Modern geographic databases can contain a large volume of data that need to be distributed to subscribed customers. The data can be modeled as a cube, where typical dimensions inc...
Hao Yuan, Mikhail J. Atallah
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 7 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
IACR
2011
173views more  IACR 2011»
12 years 6 months ago
All-But-Many Lossy Trapdoor Functions
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can...
Dennis Hofheinz