Foundations of Cryptography
From MaRDI portal
Publication:4328696
DOI10.1017/CBO9780511546891zbMath1007.94016OpenAlexW1548880861WikidataQ57831070 ScholiaQ57831070MaRDI QIDQ4328696
Publication date: 29 April 2002
Full work available at URL: https://doi.org/10.1017/cbo9780511546891
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Random number generation in numerical analysis (65C10) Introductory exposition (textbooks, tutorial papers, etc.) pertaining to information and communication theory (94-01)
Related Items (only showing first 100 items - show all)
One-Way Functions and (Im)perfect Obfuscation ⋮ Format-preserving encryption: a survey ⋮ On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation ⋮ Unconditionally-Secure and Reusable Public-Key Authentication ⋮ Compact Lossy and All-but-One Trapdoor Functions from Lattice ⋮ Bayesian Authentication: Quantifying Security of the Hancke-Kuhn Protocol ⋮ Efficient Secure Multiparty Computation with Identifiable Abort ⋮ (Almost) Optimal Constructions of UOWHFs from 1-to-1, Regular One-Way Functions and Beyond ⋮ Bloom Filters in Adversarial Environments ⋮ Towards Non-Black-Box Separations of Public Key Encryption and One Way Function ⋮ Zero-Knowledge Interactive Proof Systems for New Lattice Problems ⋮ A New Non-Merkle-Damgård Structural Hash Function with Provable Security ⋮ Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems ⋮ Super-Perfect Zero-Knowledge Proofs ⋮ ON THE CIRCUIT-SIZE OF INVERSES ⋮ Keyed Streebog is a secure PRF and MAC ⋮ An Infinitely-Often One-Way Function Based on an Average-Case Assumption ⋮ Unnamed Item ⋮ Making Classical Honest Verifier Zero Knowledge Protocols Secure against Quantum Attacks ⋮ Unnamed Item ⋮ Cryptography and cryptographic protocols ⋮ Zero-Knowledge Proofs of Proximity ⋮ Practical Order-Revealing Encryption with Limited Leakage ⋮ О криптографических свойствах алгоритмов, сопутствующих применению стандартов ГОСТ Р 34.11-2012 и ГОСТ Р 34.10-2012 ⋮ Efficient Error-Correcting Codes for Sliding Windows ⋮ Cryptography Using Captcha Puzzles ⋮ The Knowledge Complexity of Interactive Proof Systems ⋮ On the complexity of compressing obfuscation ⋮ RECOGNIZING STRONG RANDOM REALS ⋮ Brute force attacks on hash functions ⋮ Predictable Arguments of Knowledge ⋮ Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions ⋮ Magic Adversaries Versus Individual Reduction: Science Wins Either Way ⋮ Infinitely generated semigroups and polynomial complexity ⋮ An infinitely-often one-way function based on an average-case assumption ⋮ Identification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle Attacks ⋮ A Calculus for Game-Based Security Proofs ⋮ QUAD: A Practical Stream Cipher with Provable Security ⋮ The truth behind the myth of the folk theorem ⋮ Unlinkable Randomizable Signature and Its Application in Group Signature ⋮ Limits of Constructive Security Proofs ⋮ Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems ⋮ Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? ⋮ Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? ⋮ Basing Weak Public-Key Cryptography on Strong One-Way Functions ⋮ How to Achieve Perfect Simulation and A Complete Problem for Non-interactive Perfect Zero-Knowledge ⋮ General Properties of Quantum Zero-Knowledge Proofs ⋮ Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries ⋮ Semi-honest to Malicious Oblivious Transfer—The Black-Box Way ⋮ A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval ⋮ On the exact round complexity of secure three-party computation ⋮ Round-optimal secure multi-party computation ⋮ Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries ⋮ Can PPAD hardness be based on standard cryptographic assumptions? ⋮ A note on the feasibility of generalised universal composability ⋮ Constructing tree decompositions of graphs with bounded gonality ⋮ The Twin Diffie-Hellman Problem and Applications ⋮ Fine-grained cryptography revisited ⋮ The Complexity of Zero Knowledge ⋮ Multiparty generation of an RSA modulus ⋮ Communication-Efficient Private Protocols for Longest Common Subsequence ⋮ Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening ⋮ Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening ⋮ Comparative Analysis of Random Generators ⋮ Randomness and Computation ⋮ On Security Preserving Reductions – Revised Terminology ⋮ Another Motivation for Reducing the Randomness Complexity of Algorithms ⋮ The Computational SLR: A Logic for Reasoning about Computational Indistinguishability ⋮ Precise Time and Space Simulatable Zero-Knowledge ⋮ Weak Oblivious Transfer from Strong One-Way Functions ⋮ Generalized Learning Problems and Applications to Non-commutative Cryptography ⋮ A Novel Framework for Protocol Analysis ⋮ Universally Composable Adaptive Priced Oblivious Transfer ⋮ Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model ⋮ A Feebly Secure Trapdoor Function ⋮ ON THE PROOF COMPLEXITY OF THE NISAN–WIGDERSON GENERATOR BASED ON A HARD NP ∩ coNP FUNCTION ⋮ Coded Circuit for Trusted Computing: Towards Dynamic Integrity Measurement ⋮ A New Spin on Quantum Cryptography: Avoiding Trapdoors and Embracing Public Keys ⋮ How to Use Indistinguishability Obfuscation: Deniable Encryption, and More ⋮ Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security ⋮ Eye for an Eye: Efficient Concurrent Zero-Knowledge in the Timing Model ⋮ Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge ⋮ Efficiency Limitations for Σ-Protocols for Group Homomorphisms ⋮ Composition of Zero-Knowledge Proofs with Efficient Provers ⋮ Private Coins versus Public Coins in Zero-Knowledge Proof Systems ⋮ Semigroups and one-way functions ⋮ Constant-Round Nonmalleable Commitments from Any One-Way Function ⋮ Unnamed Item ⋮ Unnamed Item ⋮ Interactive Hashing: An Information Theoretic Tool (Invited Talk) ⋮ Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library ⋮ Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments ⋮ Multiparty generation of an RSA modulus ⋮ Privacy-Preserving Queries on Encrypted Data ⋮ The Complexity of Public-Key Cryptography ⋮ Pseudorandom Functions: Three Decades Later ⋮ How to Simulate It – A Tutorial on the Simulation Proof Technique ⋮ Hierarchical and dynamic threshold Paillier cryptosystem without trusted dealer ⋮ Computational Probabilistic Non-interference ⋮ A New Pseudorandom Generator from Collision-Resistant Hash Functions
This page was built for publication: Foundations of Cryptography