Sciweavers

242 search results - page 45 / 49
» Randomness in Cryptography
Sort
View
FOCS
2005
IEEE
14 years 2 months ago
The Complexity of Online Memory Checking
We consider the problem of storing a large file on a remote and unreliable server. To verify that the file has not been corrupted, a user could store a small private (randomized...
Moni Naor, Guy N. Rothblum
TCC
2009
Springer
123views Cryptology» more  TCC 2009»
14 years 9 months ago
Hierarchical Identity Based Encryption with Polynomially Many Levels
We present the first hierarchical identity based encryption (HIBE) system that has full security for more than a constant number of levels. In all prior HIBE systems in the literat...
Craig Gentry, Shai Halevi
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 9 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
TCC
2009
Springer
169views Cryptology» more  TCC 2009»
14 years 9 months ago
Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms
Abstract. Goldreich (ECCC 2000) proposed a candidate one-way function construction which is parameterized by the choice of a small predicate (over d = O(1) variables) and of a bipa...
James Cook, Omid Etesami, Rachel Miller, Luca Trev...
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 9 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...