Sciweavers

370 search results - page 55 / 74
» Limits of Constructive Security Proofs
Sort
View
TCC
2009
Springer
158views Cryptology» more  TCC 2009»
14 years 8 months ago
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols
The concept of witness-hiding suggested by Feige and Shamir is a natural relaxation of zero-knowledge. In this paper we identify languages and distributions for which many known co...
Iftach Haitner, Alon Rosen, Ronen Shaltiel
COCO
2007
Springer
88views Algorithms» more  COCO 2007»
14 years 2 months ago
A New Interactive Hashing Theorem
Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan and Yung (CRYPTO ’92), plays an important role in many cryptographic protocols. In particular, it is a major compo...
Iftach Haitner, Omer Reingold
CRYPTO
2008
Springer
98views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
One-Time Programs
Abstract. In this work, we introduce one-time programs, a new computational paradigm geared towards security applications. A one-time program can be executed on a single input, who...
Shafi Goldwasser, Yael Tauman Kalai, Guy N. Rothbl...
ASIACRYPT
2009
Springer
14 years 2 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
FC
2010
Springer
205views Cryptology» more  FC 2010»
13 years 12 months ago
On Robust Key Agreement Based on Public Key Authentication
—This paper discusses public-key authenticated key agreement protocols. First, we critically analyze several authenticated key agreement protocols and uncover various theoretical...
Feng Hao