Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing

From MaRDI portal
Publication:3452352

DOI10.1007/3-540-68697-5_16zbMath1329.94061OpenAlexW1514617528MaRDI QIDQ3452352

Silvio Micali, Shai Halevi

Publication date: 11 November 2015

Published in: Advances in Cryptology — CRYPTO ’96 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/3-540-68697-5_16




Related Items

Concurrent knowledge extraction in public-key modelsOn the security of joint signature and encryption revisitedOn the complexity of collision resistant hash functions: new and old black-box separationsContinuously non-malleable secret sharing for general access structuresCollapse-Binding Quantum Commitments Without Random OraclesEfficient unique ring signatures from latticesVerifiable relation sharing and multi-verifier zero-knowledge in two rounds: trading NIZKs with honest majority (extended abstract)(Efficient) universally composable oblivious transfer using a minimal number of stateless tokensRound-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract)Doubly adaptive zero-knowledge proofsOn non-uniform security for black-box non-interactive CCA commitmentsWhich languages have 4-round zero-knowledge proofs?Partial Bits Exposure Attacks on a New Commitment Scheme Based on the Zagier PolynomialVerifiability-based conversion from CPA to CCA-secure predicate encryptionEfficient non-malleable commitment schemesEfficient non-malleable commitment schemesConcurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice ProblemsRobust random number generation for peer-to-peer systemsOn the power of secure two-party computationBlack-box non-interactive non-malleable commitmentsHybrid commitments and their applications to zero-knowledge proof systemsOn the CCA compatibility of public-key infrastructureReducing complexity assumptions for statistically-hiding commitmentPrivate Coins versus Public Coins in Zero-Knowledge Proof SystemsUnnamed ItemAn efficient protocol for secure two-party computation in the presence of malicious adversaries



Cites Work