How to Simulate It – A Tutorial on the Simulation Proof Technique
From MaRDI portal
Publication:5021134
DOI10.1007/978-3-319-57048-8_6zbMath1481.94111OpenAlexW2400124473MaRDI QIDQ5021134
Publication date: 12 January 2022
Published in: Tutorials on the Foundations of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-57048-8_6
Related Items (15)
Computational hardness of optimal fair computation: beyond Minicrypt ⋮ MPC-in-multi-heads: a multi-prover zero-knowledge proof system (or: how to jointly prove any NP statements in ZK) ⋮ How to simulate it in Isabelle: towards formal proof for secure multi-party computation ⋮ Threshold private set intersection with better communication complexity ⋮ MPClan: protocol suite for privacy-conscious computations ⋮ A coercion-resistant blockchain-based E-voting protocol with receipts ⋮ Linear-time 2-party secure merge from additively homomorphic encryption ⋮ Steganography-free zero-knowledge ⋮ Categorical composable cryptography: extended version ⋮ When Is a Semi-honest Secure Multiparty Computation Valuable? ⋮ Beyond honest majority: the round complexity of fair and robust multi-party computation ⋮ On the exact round complexity of secure three-party computation ⋮ OpenPGP email forwarding via diverted elliptic curve Diffie-Hellman key exchanges ⋮ Black-box transformations from passive to covert security with public verifiability ⋮ Two-round oblivious transfer from CDH or LPN
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- A note on constant-round zero-knowledge proofs of knowledge
- Efficient secure two-party protocols. Techniques and constructions
- Handling expected polynomial-time strategies in simulation-based security proofs
- Probabilistic encryption
- Definitions and properties of zero-knowledge proof systems
- How to construct constant-round zero-knowledge proof systems for NP
- Security and composition of multiparty cryptographic protocols
- On expected probabilistic polynomial-time adversaries: a suggestion for restricted definitions and their benefits
- On the limitations of universally composable two-party computation without set-up assumptions
- The random oracle methodology, revisited
- Number-theoretic constructions of efficient pseudo-random functions
- A Simpler Variant of Universally Composable Security for Standard Multiparty Computation
- Universally composable two-party and multi-party secure computation
- A Framework for Efficient and Composable Oblivious Transfer
- Random Oracles and Auxiliary Input
- Adaptively Secure Two-Party Computation with Erasures
- The Knowledge Complexity of Interactive Proof Systems
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Foundations of Cryptography
- Strict Polynomial-Time in Simulation and Extraction
- Foundations of Cryptography
- On the Composition of Zero-Knowledge Proof Systems
- Advances in Cryptology - CRYPTO 2003
- An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
- Theory of Cryptography
This page was built for publication: How to Simulate It – A Tutorial on the Simulation Proof Technique