Sciweavers

1769 search results - page 311 / 354
» Cryptography
Sort
View
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 10 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
TCC
2009
Springer
123views Cryptology» more  TCC 2009»
14 years 10 months ago
Hierarchical Identity Based Encryption with Polynomially Many Levels
We present the first hierarchical identity based encryption (HIBE) system that has full security for more than a constant number of levels. In all prior HIBE systems in the literat...
Craig Gentry, Shai Halevi
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 10 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
TCC
2009
Springer
158views Cryptology» more  TCC 2009»
14 years 10 months ago
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols
The concept of witness-hiding suggested by Feige and Shamir is a natural relaxation of zero-knowledge. In this paper we identify languages and distributions for which many known co...
Iftach Haitner, Alon Rosen, Ronen Shaltiel
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 10 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs