Sciweavers

26 search results - page 4 / 6
» crypto 2011
Sort
View
CRYPTO
2011
Springer
180views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Leakage-Resilient Zero Knowledge
In this paper, we initiate a study of zero knowledge proof systems in the presence of sidechannel attacks. Specifically, we consider a setting where a cheating verifier is allow...
Sanjam Garg, Abhishek Jain 0002, Amit Sahai
CRYPTO
2011
Springer
195views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Time-Lock Puzzles in the Random Oracle Model
Abstract. A time-lock puzzle is a mechanism for sending messages “to the future”. The sender publishes a puzzle whose solution is the message to be sent, thus hiding it until e...
Mohammad Mahmoody, Tal Moran, Salil P. Vadhan
CRYPTO
2011
Springer
207views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Secure Computation on the Web: Computing without Simultaneous Interaction
Secure computation enables mutually suspicious parties to compute a joint function of their private inputs while providing strong security guarantees. Amongst other things, even i...
Shai Halevi, Yehuda Lindell, Benny Pinkas
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
CRYPTO
2011
Springer
243views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Memory Delegation
We consider the problem of delegating computation, where the delegator doesn’t even know the input to the function being delegated, and runs in time significantly smaller than ...
Kai-Min Chung, Yael Tauman Kalai, Feng-Hao Liu, Ra...