Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles
DOI10.1137/17M1163177zbMATH Open1458.94261OpenAlexW2999693521WikidataQ126349521 ScholiaQ126349521MaRDI QIDQ5117380FDOQ5117380
Rafael Pass, Pratik Soni, Huijia Lin
Publication date: 25 August 2020
Published in: SIAM Journal on Computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1137/17m1163177
Analysis of algorithms and problem complexity (68Q25) Cryptography (94A60) Models and methods for concurrent and distributed computing (process algebras, bisimulation, transition nets, etc.) (68Q85)
Cites Work
- Identity-Based Encryption from the Weil Pairing
- Formalizing Human Ignorance
- Nonmalleable Cryptography
- Constant-round non-malleable commitments from any one-way function
- Title not available (Why is that?)
- Non-interactive Zaps and New Techniques for NIZK
- Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation
- Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
- New and improved constructions of non-malleable cryptographic protocols
- Adaptive One-Way Functions and Applications
- Non-malleability amplification
- Constant round non-malleable protocols using one way functions
- Concurrent Non-malleable Commitments from Any One-Way Function
- Title not available (Why is that?)
- Non-malleable codes against bounded polynomial time tampering
- Advances in Cryptology - CRYPTO 2003
- Resource fairness and composability of cryptographic protocols
- Theory of Cryptography
- Time-lock puzzles from randomized encodings
- Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments
- One-message zero knowledge and non-malleable commitments
- Four-round concurrent non-malleable commitments from one-way functions
- Four round secure computation without setup
- Round optimal concurrent non-malleability from polynomial hardness
- Adaptive hardness and composable security in the plain model from standard assumptions
- Concurrent Non-Malleable Commitments (and More) in 3 Rounds
- Round-Efficient Black-Box Construction of Composable Multi-Party Computation
- Black-Box Constructions of Composable Protocols without Set-Up
- Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma
- Textbook non-malleable commitments
- ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation
Cited In (23)
- On non-uniform security for black-box non-interactive CCA commitments
- An Algebraic Approach to Nonmalleability
- Towards practical homomorphic time-lock puzzles: applicability and verifiability
- One-message zero knowledge and non-malleable commitments
- Continuous NMC secure against permutations and overwrites, with applications to CCA secure commitments
- Non-malleable codes for bounded parallel-time tampering
- On the (im)possibility of time-lock puzzles in the quantum random oracle model
- Maliciously-secure MrNISC in the plain model
- Versatile and sustainable timed-release encryption and sequential time-lock puzzles (extended abstract)
- Completeness theorems for adaptively secure broadcast
- Security-preserving distributed samplers: how to generate any CRS in one round without random oracles
- Continuous verifiable delay functions
- Lattice-based timed cryptography
- Transparent batchable time-lock puzzles and applications to Byzantine consensus
- Concurrently composable non-interactive secure computation
- COA-secure obfuscation and applications
- Non-malleable commitments against quantum attacks
- Black-box non-interactive non-malleable commitments
- Non-interactive distributional indistinguishability (NIDI) and non-malleable commitments
- On the CCA compatibility of public-key infrastructure
- A new approach to efficient non-malleable zero-knowledge
- Two-round maliciously secure computation with super-polynomial simulation
- Non-malleable time-lock puzzles and applications
This page was built for publication: Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q5117380)