Sciweavers

608 search results - page 10 / 122
» Interactive Oracle Proofs
Sort
View
ASIACRYPT
2006
Springer
14 years 1 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
FOCS
1998
IEEE
14 years 2 months ago
A Linguistic Characterization of Bounded Oracle Computation and Probabilistic Polynomial Time
We present a higher-order functional notation for polynomial-time computation with arbitrary 0; 1-valued oracle. This provides a linguistic characterization for classes such as np...
John C. Mitchell, Mark Mitchell, Andre Scedrov
DCC
2008
IEEE
14 years 9 months ago
Semantic security for the McEliece cryptosystem without random oracles
In this paper, we formally prove that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and ...
Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill M...
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
14 years 3 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
CRYPTO
2003
Springer
109views Cryptology» more  CRYPTO 2003»
14 years 3 months ago
On Deniability in the Common Reference String and Random Oracle Model
We revisit the definitions of zero-knowledge in the Common Reference String (CRS) model and the Random Oracle (RO) model. We argue that even though these definitions syntacticall...
Rafael Pass