Sciweavers

19 search results - page 2 / 4
» Succinct NP Proofs from an Extractability Assumption
Sort
View
EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 7 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
APPROX
2007
Springer
104views Algorithms» more  APPROX 2007»
14 years 1 months ago
Worst-Case to Average-Case Reductions Revisited
Abstract. A fundamental goal of computational complexity (and foundations of cryptography) is to find a polynomial-time samplable distribution (e.g., the uniform distribution) and...
Dan Gutfreund, Amnon Ta-Shma
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 7 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
SIGADA
2005
Springer
14 years 25 days ago
Optimizing the SPARK program slicer
Recent trends in software re-engineering have included tools to extract program slices from existing Ada procedures. One such tool has already been developed that extracts program...
Ricky E. Sward, Leemon C. Baird III