The following pages link to (Q5750403):
Displaying 50 items.
- How to build an ideal cipher: the indifferentiability of the Feistel construction (Q271585) (← links)
- Efficient set intersection with simulation-based security (Q271588) (← links)
- Limits on the usefulness of random oracles (Q290382) (← links)
- Unprovable security of perfect NIZK and non-interactive non-malleable commitments (Q332270) (← links)
- Adaptive zero-knowledge proofs and adaptively secure oblivious transfer (Q656920) (← links)
- Key-dependent message security: generic amplification and completeness (Q744344) (← links)
- Reducing complexity assumptions for statistically-hiding commitment (Q1027978) (← links)
- Functional inversion and communication complexity (Q1335026) (← links)
- Characterizing the existence of one-way permutations (Q1575721) (← links)
- Two-round MPC: information-theoretic and black-box (Q1629402) (← links)
- Enhancements are blackbox non-trivial: impossibility of enhanced trapdoor permutations from standard trapdoor permutations (Q1629427) (← links)
- Certifying trapdoor permutations, revisited (Q1629429) (← links)
- On the security loss of unique signatures (Q1629431) (← links)
- Impossibility of simulation secure functional encryption even with random oracles (Q1629443) (← links)
- Proofs of Work from worst-case assumptions (Q1673424) (← links)
- A black-box construction of non-malleable encryption from semantically secure encryption (Q1747662) (← links)
- Deterministic encryption with the Thorp shuffle (Q1753170) (← links)
- One-way permutations and self-witnessing languages (Q1877694) (← links)
- Complexity limitations on quantum computation (Q1961375) (← links)
- Which languages have 4-round fully black-box zero-knowledge arguments from one-way functions? (Q2055669) (← links)
- Blazing fast OT for three-round UC OT extension (Q2055696) (← links)
- Oblivious transfer is in MiniQCrypt (Q2056751) (← links)
- Indifferentiability for public key cryptosystems (Q2096477) (← links)
- The summation-truncation hybrid: reusing discarded bits for free (Q2096483) (← links)
- Black-box use of one-way functions is useless for optimal fair coin-tossing (Q2096541) (← links)
- Efficient oblivious evaluation protocol and conditional disclosure of secrets for DFA (Q2096633) (← links)
- New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust (Q2104237) (← links)
- On subset-resilient hash function families (Q2115743) (← links)
- On the streaming indistinguishability of a random permutation and a random function (Q2119020) (← links)
- One-way functions imply secure computation in a quantum world (Q2120090) (← links)
- Computational hardness of optimal fair computation: beyond Minicrypt (Q2128555) (← links)
- On the round complexity of black-box secure MPC (Q2128561) (← links)
- Towards a unified approach to black-box constructions of zero-knowledge proofs (Q2139627) (← links)
- KHAPE: Asymmetric PAKE from key-hiding key exchange (Q2139655) (← links)
- Incompressible cryptography (Q2170026) (← links)
- On building fine-grained one-way functions from strong average-case hardness (Q2170063) (← links)
- Feasibility and infeasibility of secure computation with malicious PUFs (Q2175217) (← links)
- A black-box construction of fully-simulatable, round-optimal oblivious transfer from strongly uniform key agreement (Q2175906) (← links)
- On the complexity of collision resistant hash functions: new and old black-box separations (Q2175920) (← links)
- Being a permutation is also orthogonal to one-wayness in quantum world: impossibilities of quantum one-way permutations from one-wayness primitives (Q2220875) (← links)
- Secure two-party computation in a quantum world (Q2229292) (← links)
- Efficient, actively secure MPC with a dishonest majority: a survey (Q2232208) (← links)
- Bounds on the efficiency of black-box commitment schemes (Q2268099) (← links)
- On black-box complexity of universally composable security in the CRS model (Q2318086) (← links)
- Cryptography and algorithmic randomness (Q2354584) (← links)
- Derandomized constructions of \(k\)-wise (almost) independent permutations (Q2391191) (← links)
- Merkle's key agreement protocol is optimal: an \(O(n^2)\) attack on any key agreement from random oracles (Q2408585) (← links)
- More efficient oblivious transfer extensions (Q2408589) (← links)
- Completeness for symmetric two-party functionalities: revisited (Q2413612) (← links)
- On constructing one-way permutations from indistinguishability obfuscation (Q2413613) (← links)