Foundations of Cryptography
From MaRDI portal
Publication:4826097
DOI10.1017/CBO9780511721656zbMath1068.94011WikidataQ57831066 ScholiaQ57831066MaRDI QIDQ4826097
Publication date: 9 November 2004
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62) Introductory exposition (textbooks, tutorial papers, etc.) pertaining to information and communication theory (94-01)
Related Items (only showing first 100 items - show all)
Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols ⋮ A black-box approach to post-quantum zero-knowledge in constant rounds ⋮ Efficient set intersection with simulation-based security ⋮ Concurrent knowledge extraction in public-key models ⋮ Sublinear GMW-style compiler for MPC with preprocessing ⋮ SE-PSI: fog/cloud server-aided enhanced secure and effective private set intersection on scalable datasets with Bloom Filter ⋮ Automata evaluation and text search protocols with simulation-based security ⋮ Fast cut-and-choose-based protocols for malicious and covert adversaries ⋮ Perfect secure computation in two rounds ⋮ Enhancements are blackbox non-trivial: impossibility of enhanced trapdoor permutations from standard trapdoor permutations ⋮ Certifying trapdoor permutations, revisited ⋮ Constant-round leakage-resilient zero-knowledge from collision resistance ⋮ Ciphertext expansion in limited-leakage order-preserving encryption: a tight computational lower bound ⋮ Two attacks on rank metric code-based schemes: RankSign and an IBE scheme ⋮ An optimally fair coin toss ⋮ A note on perfect correctness by derandomization ⋮ Toward a game theoretic view of secure computation ⋮ A simple post-quantum non-interactive zero-knowledge proof from garbled circuits ⋮ Perfectly-secure asynchronous MPC for general adversaries (extended abstract) ⋮ Bit-oriented quantum public-key encryption based on quantum perfect encryption ⋮ On the bit security of cryptographic primitives ⋮ Cryptographic hardness of random local functions. Survey ⋮ Public-key quantum digital signature scheme with one-time pad private-key ⋮ On the security of joint signature and encryption revisited ⋮ Constant-round client-aided secure comparison protocol ⋮ Improved signature schemes for secure multi-party computation with certified inputs ⋮ Round-optimal and communication-efficient multiparty computation ⋮ Highly efficient OT-based multiplication protocols ⋮ Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols ⋮ Asymptotically quasi-optimal cryptography ⋮ Secure multiparty computation with sublinear preprocessing ⋮ Channels of small log-ratio leakage and characterization of two-party differentially private computation ⋮ On \(d\)-multiplicative secret sharing ⋮ Long-term security and universal composability ⋮ A note on constant-round zero-knowledge proofs of knowledge ⋮ On server trust in private proxy auctions ⋮ Quantum one-way permutation over the finite field of two elements ⋮ Secure two-party computation via cut-and-choose oblivious transfer ⋮ Graph coloring applied to secure computation in non-abelian groups ⋮ Partial fairness in secure two-party computation ⋮ The hunting of the SNARK ⋮ Fairness versus guaranteed output delivery in secure multiparty computation ⋮ Constant-round adaptive zero-knowledge proofs for NP ⋮ More constructions of lossy and correlation-secure trapdoor functions ⋮ Privacy-preserving outsourcing of image feature extraction in cloud computing ⋮ More on average case vs approximation complexity ⋮ Privacy preserving linear regression modeling of distributed databases ⋮ Efficient set operations in the presence of malicious adversaries ⋮ Communication-efficient distributed oblivious transfer ⋮ Secure computation with low communication from cross-checking ⋮ Impossibility results for universal composability in public-key models and with fixed inputs ⋮ Lossy trapdoor functions from homomorphic reproducible encryption ⋮ Privacy preserving distributed optimization using homomorphic encryption ⋮ Resource fairness and composability of cryptographic protocols ⋮ Adaptive zero-knowledge proofs and adaptively secure oblivious transfer ⋮ Secure computation without authentication ⋮ Privacy preserving OLAP over distributed XML data: A theoretically-sound secure-multiparty-computation approach ⋮ Timed encryption with application to deniable key exchange ⋮ Authenticated adversarial routing ⋮ Multi-party computation with conversion of secret sharing ⋮ Perennial secure multi-party computation of universal Turing machine ⋮ Comparing two sets without disclosing them ⋮ Secure multiparty computation of solid geometric problems and their applications ⋮ A black-box construction of non-malleable encryption from semantically secure encryption ⋮ A full proof of the BGW protocol for perfectly secure multiparty computation ⋮ Cryptographic protocol logic: satisfaction for (timed) Dolev-Yao cryptography ⋮ Secure computation without computers ⋮ On the (im-)possibility of extending coin toss ⋮ Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs ⋮ Characterization of secure multiparty computation without broadcast ⋮ Providing data confidentiality against malicious hosts in shared data spaces ⋮ Constant-round maliciously secure two-party computation in the RAM model ⋮ Some (in)sufficient conditions for secure hybrid encryption ⋮ Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? ⋮ Secure extended wildcard pattern matching protocol from cut-and-choose oblivious transfer ⋮ Private set-intersection with common set-up ⋮ Pseudo-free families of computational universal algebras ⋮ Efficient and secure outsourced approximate pattern matching protocol ⋮ On expected constant-round protocols for Byzantine agreement ⋮ High-performance multi-party computation for binary circuits based on oblivious transfer ⋮ Key-dependent message security: generic amplification and completeness ⋮ Better security for deterministic public-key encryption: the auxiliary-input setting ⋮ Computationally secure pattern matching in the presence of malicious adversaries ⋮ Private multiparty sampling and approximation of vector combinations ⋮ Compact designated verifier NIZKs from the CDH assumption without pairings ⋮ New cryptographic hardness for learning intersections of halfspaces over Boolean cubes with membership queries ⋮ A proof of security of Yao's protocol for two-party computation ⋮ Compact NIZKs from standard assumptions on bilinear maps ⋮ Going beyond dual execution: MPC for functions with efficient verification ⋮ Analyzing security protocols using time-bounded task-PIOAs ⋮ Handling expected polynomial-time strategies in simulation-based security proofs ⋮ Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions ⋮ Cryptographic pseudorandom generators can make cryptosystems problematic ⋮ Reducing complexity assumptions for statistically-hiding commitment ⋮ General composition and universal composability in secure multiparty computation ⋮ Threshold changeable secret sharing schemes revisited ⋮ On the distribution of low Hamming weight products ⋮ Cryptography with constant input locality ⋮ MPC with friends and foes ⋮ Cryptographic one-way function based on boson sampling
This page was built for publication: Foundations of Cryptography