Possibility and impossibility results for selective decommitments
From MaRDI portal
Publication:451116
DOI10.1007/s00145-010-9066-xzbMath1258.94038OpenAlexW1988512541MaRDI QIDQ451116
Publication date: 21 September 2012
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-010-9066-x
Related Items
Compact Lossy and All-but-One Trapdoor Functions from Lattice, Universal reductions: reductions relative to stateful oracles, Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening, Black-box use of one-way functions is useless for optimal fair coin-tossing
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Bit commitment using pseudorandomness
- Magic Functions
- Independent Zero-Knowledge Sets
- Universally Composable Security with Global Setup
- One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments
- On the (Im)Possibility of Key Dependent Encryption
- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Foundations of Cryptography
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- On the Composition of Zero-Knowledge Proof Systems
- Concurrent and resettable zero-knowledge in poly-loalgorithm rounds
- Black-box concurrent zero-knowledge requires \tilde {Ω} (log n ) rounds
- Advances in Cryptology – CRYPTO 2004
- A “proof-reading” of Some Issues in Cryptography
- Concurrent zero-knowledge
- On the Generic Insecurity of the Full Domain Hash
- Theory of Cryptography
- Theory of Cryptography