Sciweavers

TCC
2007
Springer
110views Cryptology» more  TCC 2007»
14 years 1 months ago
Robuster Combiners for Oblivious Transfer
Abstract. A (k; n)-robust combiner for a primitive F takes as input n candidate implementations of F and constructs an implementation of F, which is secure assuming that at least k...
Remo Meier, Bartosz Przydatek, Jürg Wullschle...
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
14 years 1 months ago
From Weak to Strong Watermarking
The informal goal of a watermarking scheme is to “mark” a digital object, such as a picture or video, in such a way that it is difficult for an adversary to remove the mark wit...
Nicholas Hopper, David Molnar, David Wagner
TCC
2007
Springer
142views Cryptology» more  TCC 2007»
14 years 1 months ago
On Best-Possible Obfuscation
An obfuscator is a compiler that transforms any program (which we will view in this work as a boolean circuit) into an obfuscated program (also a circuit) that has the same input-...
Shafi Goldwasser, Guy N. Rothblum
TCC
2007
Springer
170views Cryptology» more  TCC 2007»
14 years 1 months ago
Secure Linear Algebra Using Linearly Recurrent Sequences
In this work we present secure two-party protocols for various core problems in linear algebra. Our main result is a protocol to obliviously decide singularity of an encrypted matr...
Eike Kiltz, Payman Mohassel, Enav Weinreb, Matthew...
TCC
2007
Springer
100views Cryptology» more  TCC 2007»
14 years 1 months ago
Private Approximation of Clustering and Vertex Cover
Private approximation of search problems deals with finding approximate solutions to search problems while disclosing as little information as possible. The focus of this work is ...
Amos Beimel, Renen Hallak, Kobbi Nissim
TCC
2007
Springer
124views Cryptology» more  TCC 2007»
14 years 1 months ago
Tackling Adaptive Corruptions in Multicast Encryption Protocols
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used to analyze security against adaptively corrupting adversaries (that is, adversar...
Saurabh Panjwani
TCC
2007
Springer
94views Cryptology» more  TCC 2007»
14 years 1 months ago
Does Privacy Require True Randomness?
Carl Bosley, Yevgeniy Dodis
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
14 years 1 months ago
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions
Abstract. We show a new protocol for blind signatures in which security is preserved even under arbitrarily-many concurrent executions. The protocol can be based on standard crypto...
Carmit Hazay, Jonathan Katz, Chiu-Yuen Koo, Yehuda...
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
14 years 1 months ago
Evaluating Branching Programs on Encrypted Data
Abstract. We present a public-key encryption scheme with the following properties. Given a branching program P and an encryption c of an input x, it is possible to efficiently com...
Yuval Ishai, Anat Paskin
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
14 years 1 months ago
Obfuscation for Cryptographic Purposes
Abstract. An obfuscation O of a function F should satisfy two requirements: firstly, using O it should be possible to evaluate F; secondly, O should not reveal anything about F th...
Dennis Hofheinz, John Malone-Lee, Martijn Stam