Advances in Cryptology - CRYPTO 2003
From MaRDI portal
Publication:5428128
DOI10.1007/b11817zbMath1122.94394OpenAlexW2480001466WikidataQ56235047 ScholiaQ56235047MaRDI QIDQ5428128
Publication date: 28 November 2007
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b11817
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Complexity classes (hierarchies, relations among complexity classes, etc.) (68Q15) Network protocols (68M12)
Related Items (44)
Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures ⋮ An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Interactive Oracle Proofs ⋮ Unprovable security of perfect NIZK and non-interactive non-malleable commitments ⋮ Round-optimal black-box protocol compilers ⋮ Fiat-Shamir bulletproofs are non-malleable (in the algebraic group model) ⋮ Online-extractability in the quantum random-oracle model ⋮ Succinct arguments in the quantum random oracle model ⋮ A new framework for deniable secure key exchange ⋮ Explainable arguments ⋮ Black-box reusable NISC with random oracles ⋮ Witness-succinct universally-composable SNARKs ⋮ Spartan and bulletproofs are simulation-extractable (for free!) ⋮ NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion ⋮ DSH: Deniable Secret Handshake Framework ⋮ Improved straight-line extraction in the random oracle model with applications to signature aggregation ⋮ Short-lived zero-knowledge proofs and signatures ⋮ Augmented random oracles ⋮ Efficient NIZK arguments with straight-line simulation and extraction ⋮ A new approach to efficient non-malleable zero-knowledge ⋮ Universally composable \(\varSigma \)-protocols in the global random-oracle model ⋮ GUC-secure commitments via random oracles: new impossibility and feasibility ⋮ Endemic oblivious transfer via random oracles, revisited ⋮ Efficient and round-optimal oblivious transfer and commitment with adaptive security ⋮ The round complexity of quantum zero-knowledge ⋮ Short undeniable signatures based on group homomorphisms ⋮ How to Build a Hash Function from Any Collision-Resistant Function ⋮ Timed encryption with application to deniable key exchange ⋮ Non-adaptive programmability of random oracle ⋮ Sublinear Zero-Knowledge Arguments for RAM Programs ⋮ Perfect Non-interactive Zero Knowledge for NP ⋮ One-Time Programs ⋮ Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model ⋮ A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ A note on universal composable zero-knowledge in the common reference string model ⋮ Efficient verifiable delay functions ⋮ Designated Confirmer Signatures with Unified Verification ⋮ New approaches for deniable authentication ⋮ Efficiency Limitations for Σ-Protocols for Group Homomorphisms ⋮ A second note on the feasibility of generalized universal composability ⋮ How to Simulate It – A Tutorial on the Simulation Proof Technique ⋮ Generic transformation from broadcast encryption to round-optimal deniable ring authentication
This page was built for publication: Advances in Cryptology - CRYPTO 2003