Sciweavers

TCC
2004
Springer
835views Cryptology» more  TCC 2004»
14 years 3 months ago
On the Possibility of One-Message Weak Zero-Knowledge
Abstract. We investigate whether it is possible to obtain any meaningful type of zero-knowledge proofs using a one-message (i.e., noninteractive) proof system. We show that, under ...
Boaz Barak, Rafael Pass
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
14 years 3 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
TCC
2004
Springer
96views Cryptology» more  TCC 2004»
14 years 3 months ago
On the Notion of Pseudo-Free Groups
We explore the notion of a pseudo-free group, first introduced by Hohenberger [Hoh03], and provide an alternative stronger definition. We show that if Z∗ n is a pseudo-free abe...
Ronald L. Rivest
TCC
2004
Springer
164views Cryptology» more  TCC 2004»
14 years 3 months ago
Hierarchical Threshold Secret Sharing
We consider the problem of threshold secret sharing in groups with hierarchical structure. In such settings, the secret is shared among a group of participants that is partitioned ...
Tamir Tassa
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
14 years 3 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
Cryptology
Top of PageReset Settings