Handling expected polynomial-time strategies in simulation-based security proofs
From MaRDI portal
Publication:1021232
DOI10.1007/s00145-007-9004-8zbMath1161.94410OpenAlexW2161337669MaRDI QIDQ1021232
Yehuda Lindell, Jonathan N. Katz
Publication date: 8 June 2009
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.414.8339
Related Items (3)
On expected polynomial runtime in cryptography ⋮ On expected probabilistic polynomial-time adversaries: a suggestion for restricted definitions and their benefits ⋮ How to Simulate It – A Tutorial on the Simulation Proof Technique
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Definitions and properties of zero-knowledge proof systems
- Parallel coin-tossing and constant-round secure two-party computation
- How to construct constant-round zero-knowledge proof systems for NP
- Security and composition of multiparty cryptographic protocols
- Resettable zero-knowledge (extended abstract)
- Universal Arguments and their Applications
- The Knowledge Complexity of Interactive Proof Systems
- A Pseudorandom Generator from any One-way Function
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Foundations of Cryptography
- Strict Polynomial-Time in Simulation and Extraction
- Foundations of Cryptography
This page was built for publication: Handling expected polynomial-time strategies in simulation-based security proofs