Sciweavers

37 search results - page 4 / 8
» Public-Key Cryptography from Different Assumptions
Sort
View
EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
TCC
2007
Springer
91views Cryptology» more  TCC 2007»
14 years 1 months ago
Lower Bounds for Non-interactive Zero-Knowledge
Abstract. We establish new lower bounds and impossibility results for noninteractive zero-knowledge proofs and arguments with set-up assumptions. – For the common random string m...
Hoeteck Wee
ASIACRYPT
2011
Springer
12 years 7 months ago
Resettable Cryptography in Constant Rounds - The Case of Zero Knowledge
A fundamental question in cryptography deals with understanding the role that randomness plays in cryptographic protocols and to what extent it is necessary. One particular line o...
Yi Deng, Dengguo Feng, Vipul Goyal, Dongdai Lin, A...
EUROCRYPT
2009
Springer
14 years 8 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
ISCI
2010
146views more  ISCI 2010»
13 years 4 months ago
Simulatable certificateless two-party authenticated key agreement protocol
Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to preve...
Lei Zhang 0009, Futai Zhang, Qianhong Wu, Josep Do...