Sciweavers

37 search results - page 6 / 8
» tcc 2009
Sort
View
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 9 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 9 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 9 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 9 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
TCC
2009
Springer
169views Cryptology» more  TCC 2009»
14 years 9 months ago
Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms
Abstract. Goldreich (ECCC 2000) proposed a candidate one-way function construction which is parameterized by the choice of a small predicate (over d = O(1) variables) and of a bipa...
James Cook, Omid Etesami, Rachel Miller, Luca Trev...