Pages that link to "Item:Q3191990"
From MaRDI portal
The following pages link to Resettable zero-knowledge (extended abstract) (Q3191990):
Displaying 45 items.
- Concurrent knowledge extraction in public-key models (Q271592) (← links)
- Unprovable security of perfect NIZK and non-interactive non-malleable commitments (Q332270) (← links)
- Leakproof secret sharing protocols with applications to group identification scheme (Q439799) (← links)
- Impossibility results for universal composability in public-key models and with fixed inputs (Q451115) (← links)
- Handling expected polynomial-time strategies in simulation-based security proofs (Q1021232) (← links)
- (2+\(f\)(\(n\)))-SAT and its properties. (Q1421480) (← links)
- Pattern matching on encrypted streams (Q1633445) (← links)
- On the impossibility of cryptography with tamperable randomness (Q1688399) (← links)
- Non-interactive secure computation from one-way functions (Q1710666) (← links)
- On subversion-resistant SNARKs (Q2039405) (← links)
- Non-interactive distributional indistinguishability (NIDI) and non-malleable commitments (Q2056787) (← links)
- Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs (Q2104234) (← links)
- Threshold Schnorr with stateless deterministic signing from standard assumptions (Q2120070) (← links)
- Random walks and concurrent zero-knowledge (Q2229263) (← links)
- On expected probabilistic polynomial-time adversaries: a suggestion for restricted definitions and their benefits (Q2267359) (← links)
- Non-black-box simulation in the fully concurrent setting, revisited (Q2423842) (← links)
- Concurrent zero knowledge, revisited (Q2442650) (← links)
- Lower bounds for non-black-box zero knowledge (Q2490264) (← links)
- Individual simulations (Q2691606) (← links)
- Post-quantum resettably-sound zero knowledge (Q2695624) (← links)
- Improved OR-Composition of Sigma-Protocols (Q2799092) (← links)
- Non-Black-Box Simulation from One-Way Functions and Applications to Resettable Security (Q2802147) (← links)
- Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions (Q2821797) (← links)
- Concurrent Non-Malleable Commitments (and More) in 3 Rounds (Q2829950) (← links)
- NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion (Q2953796) (← links)
- Indistinguishable Proofs of Work or Knowledge (Q2953800) (← links)
- Separating Computational and Statistical Differential Privacy in the Client-Server Model (Q3179372) (← links)
- Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model (Q3392944) (← links)
- On the Necessary and Sufficient Assumptions for UC Computation (Q3408190) (← links)
- Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs (Q3408193) (← links)
- Founding Cryptography on Tamper-Proof Hardware Tokens (Q3408202) (← links)
- Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge (Q3408214) (← links)
- On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation (Q3449562) (← links)
- Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model (Q3519532) (← links)
- Unclonable Group Identification (Q3593118) (← links)
- Resettably Secure Computation (Q3627427) (← links)
- Co-sound Zero-Knowledge with Public Keys (Q3637146) (← links)
- Pseudorandom Functions: Three Decades Later (Q5021131) (← links)
- Weak Zero-Knowledge beyond the Black-Box Barrier (Q5026393) (← links)
- On QA-NIZK in the BPK Model (Q5041171) (← links)
- Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model (Q5323057) (← links)
- Online-Untransferable Signatures (Q5445457) (← links)
- Efficient non-malleable commitment schemes (Q5902225) (← links)
- Efficient non-malleable commitment schemes (Q5920255) (← links)
- Minicrypt primitives with algebraic structure and applications (Q5925579) (← links)