Reingold, Omer (ed.) Theory of cryptography. 6th theory of cryptography conference, TCC 2009, San Francisco, CA, USA, March 15–17, 2009. Proceedings. (English) Zbl 1156.94005 Lecture Notes in Computer Science 5444. Berlin: Springer (ISBN 978-3-642-00456-8/pbk). xi, 615 p. (2009). Show indexed articles as search result. The articles of this volume will be reviewed individually. The preceding conference has been reviewed (see Zbl 1130.94001).Indexed articles:Moran, Tal; Naor, Moni; Segev, Gil, An optimally fair coin toss, 1-18 [Zbl 1213.94123]Gordon, S. Dov; Katz, Jonathan, Complete fairness in multi-party computation without an honest majority, 19-35 [Zbl 1213.94104]Ong, Shien Jin; Parkes, David C.; Rosen, Alon; Vadhan, Salil, Fairness with an honest minority and a rational majority, 36-53 [Zbl 1213.94160]Micali, Silvio; Shelat, Abhi, Purely rational secret sharing (extended abstract), 54-71 [Zbl 1213.94159]Peikert, Chris, Some recent progress in lattice-based cryptography, 72 [Zbl 1213.94127]Canetti, Ran; Varia, Mayank, Non-malleable obfuscation, 73-90 [Zbl 1213.68203]Ostrovsky, Rafail; Persiano, Giuseppe; Visconti, Ivan, Simulation-based concurrent non-malleable commitments and decommitments, 91-108 [Zbl 1213.94125]Dodis, Yevgeniy; Vadhan, Salil; Wichs, Daniel, Proofs of retrievability via hardness amplification, 109-127 [Zbl 1213.68246]Dodis, Yevgeniy; Impagliazzo, Russell; Jaiswal, Ragesh; Kabanets, Valentine, Security amplification for interactive cryptographic primitives, 128-145 [Zbl 1213.94098]Dodis, Yevgeniy; Katz, Jonathan; Smith, Adam; Walfish, Shabsi, Composability and on-line deniability of authentication, 146-162 [Zbl 1213.94155]Amir, Yair; Bunn, Paul; Ostrovsky, Rafail, Authenticated adversarial routing, 163-182 [Zbl 1213.68073]Lindell, Yehuda; Zarosim, Hila, Adaptive zero-knowledge proofs and adaptively secure oblivious transfer, 183-201 [Zbl 1213.68249]Haitner, Iftach; Holenstein, Thomas, On the (im)possibility of key dependent encryption, 202-219 [Zbl 1213.94105]Haitner, Iftach; Rosen, Alon; Shaltiel, Ronen, On the (im)possibility of Arthur-Merlin witness hiding protocols, 220-237 [Zbl 1213.94106]Künzler, Robin; Müller-Quade, Jörn; Raub, Dominik, Secure computability of functions in the IT setting with dishonest majority and applications to long-term security, 238-255 [Zbl 1213.94118]Maji, Hemanta K.; Prabhakaran, Manoj; Rosulek, Mike, Complexity of multi-party computation problems: the case of 2-party symmetric secure function evaluation, 256-273 [Zbl 1213.94122]Zikas, Vassilis; Hauser, Sarah; Maurer, Ueli, Realistic failures in secure multi-party computation, 274-293 [Zbl 1213.94146]Ishai, Yuval; Prabhakaran, Manoj; Sahai, Amit, Secure arithmetic computation with no honest majority, 294-314 [Zbl 1213.94111]Damgård, Ivan; Nielsen, Jesper Buus; Wichs, Daniel, Universally composable multiparty computation with partially isolated parties, 315-331 [Zbl 1213.94097]Wullschleger, Jürg, Oblivious transfer from weak noisy channels, 332-349 [Zbl 1213.94141]Fehr, Serge; Schaffner, Christian, Composing quantum protocols in a classical environment, 350-367 [Zbl 1213.94100]Nielsen, Jesper Buus; Orlandi, Claudio, LEGO for two-party secure computation, 368-386 [Zbl 1213.94124]Choi, Seung Geol; Dachman-Soled, Dana; Malkin, Tal; Wee, Hoeteck, Simple, black-box constructions of adaptively secure protocols, 387-402 [Zbl 1213.94091]Pass, Rafael; Wee, Hoeteck, Black-box constructions of two-party protocols from one-way functions, 403-418 [Zbl 1213.94126]Rosen, Alon; Segev, Gil, Chosen-ciphertext security via correlated products, 419-436 [Zbl 1213.94130]Gentry, Craig; Halevi, Shai, Hierarchical identity based encryption with polynomially many levels, 437-456 [Zbl 1213.94102]Shen, Emily; Shi, Elaine; Waters, Brent, Predicate privacy in encryption systems, 457-473 [Zbl 1213.94133]Akavia, Adi; Goldwasser, Shafi; Vaikuntanathan, Vinod, Simultaneous hardcore bits and cryptography against memory attacks, 474-495 [Zbl 1213.94075]Dwork, Cynthia, The differential privacy frontier (extended abstract), 496-502 [Zbl 1213.94156]Dwork, Cynthia; Naor, Moni; Rothblum, Guy N.; Vaikuntanathan, Vinod, How efficient can memory checking be?, 503-520 [Zbl 1213.68247]Cook, James; Etesami, Omid; Miller, Rachel; Trevisan, Luca, Goldreich’s one-way function candidate and myopic backtracking algorithms, 521-538 [Zbl 1213.94092]Beimel, Amos; Orlov, Ilan, Secret sharing and non-Shannon information inequalities, 539-557 [Zbl 1213.94150]Brakerski, Zvika; Goldwasser, Shafi; Rothblum, Guy N.; Vaikuntanathan, Vinod, Weak verifiable random functions, 558-576 [Zbl 1213.94087]Jarecki, Stanisław; Liu, Xiaomin, Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection, 577-594 [Zbl 1213.94113]Canetti, Ran; Dakdouk, Ronny Ramzi, Towards a theory of extractable functions, 595-613 [Zbl 1213.94089] Cited in 1 ReviewCited in 3 Documents MSC: 94-06 Proceedings, conferences, collections, etc. pertaining to information and communication theory 94A60 Cryptography 00B25 Proceedings of conferences of miscellaneous specific interest Citations:Zbl 1130.94001 PDF BibTeX XML Cite \textit{O. Reingold} (ed.), Theory of cryptography. 6th theory of cryptography conference, TCC 2009, San Francisco, CA, USA, March 15--17, 2009. Proceedings. Berlin: Springer (2009; Zbl 1156.94005) Full Text: DOI OpenURL