Sciweavers

CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan
CRYPTO
2011
Springer
180views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Leakage-Resilient Zero Knowledge
In this paper, we initiate a study of zero knowledge proof systems in the presence of sidechannel attacks. Specifically, we consider a setting where a cheating verifier is allow...
Sanjam Garg, Abhishek Jain 0002, Amit Sahai
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
CRYPTO
2011
Springer
243views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Memory Delegation
We consider the problem of delegating computation, where the delegator doesn’t even know the input to the function being delegated, and runs in time significantly smaller than ...
Kai-Min Chung, Yael Tauman Kalai, Feng-Hao Liu, Ra...
CRYPTO
2011
Springer
207views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Secure Computation on the Web: Computing without Simultaneous Interaction
Secure computation enables mutually suspicious parties to compute a joint function of their private inputs while providing strong security guarantees. Amongst other things, even i...
Shai Halevi, Yehuda Lindell, Benny Pinkas
CRYPTO
2011
Springer
176views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Authenticated and Misuse-Resistant Encryption of Key-Dependent Data
Mihir Bellare, Sriram Keelveedhi
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
CRYPTO
2011
Springer
179views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Smaller Decoding Exponents: Ball-Collision Decoding
Very few public-key cryptosystems are known that can encrypt and decrypt in time b2+o(1) with conjectured security level 2b against conventional computers and quantum computers. Th...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
CRYPTO
2011
Springer
278views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Leftover Hash Lemma, Revisited
Boaz Barak, Yevgeniy Dodis, Hugo Krawczyk, Olivier...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger