Sciweavers

111 search results - page 5 / 23
» Errors in Computational Complexity Proofs for Protocols
Sort
View
CRYPTO
1995
Springer
135views Cryptology» more  CRYPTO 1995»
14 years 4 days ago
Committed Oblivious Transfer and Private Multi-Party Computation
Abstract. In this paper we present an eficient protocol for “Committed Oblivious Transfer” to perform oblivious transfer on committed bits: suppose Alice is committed to bits 0...
Claude Crépeau, Jeroen van de Graaf, Alain ...
CCR
2000
101views more  CCR 2000»
13 years 8 months ago
Knowledge-proof based versatile smart card verification protocol
We propose a zero-knowledge interactive proof based identification and signature scheme. The protocol is based on Euler's totient function and discrete logarithms over the ri...
Dae Hun Nyang, Joo-Seok Song
QCQC
1998
Springer
115views Communications» more  QCQC 1998»
14 years 23 days ago
Quantum Entanglement and the Communication Complexity of the Inner Product Function
Abstract. We consider the communication complexity of the binary inner product function in a variation of the two-party scenario where the parties have an a priori supply of partic...
Richard Cleve, Wim van Dam, Michael Nielsen, Alain...
STOC
2006
ACM
141views Algorithms» more  STOC 2006»
14 years 9 months ago
Zero-knowledge against quantum attacks
It is proved that several interactive proof systems are zero-knowledge against general quantum attacks. This includes the Goldreich?Micali?Wigderson classical zero-knowledge proto...
John Watrous
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 9 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs