Advances in Cryptology - CRYPTO 2003

From MaRDI portal
Publication:5428113

DOI10.1007/b11817zbMath1122.94391OpenAlexW2480001466WikidataQ56235047 ScholiaQ56235047MaRDI QIDQ5428113

Moni Naor

Publication date: 28 November 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b11817




Related Items (96)

MuSig2: simple two-round Schnorr multi-signaturesShort Attribute-Based Signatures for Threshold PredicatesNon-malleable codes for bounded parallel-time tamperingStructure-preserving signatures and commitments to group elementsOn the security loss of unique signaturesSignatures of Knowledge for Boolean Circuits Under Standard AssumptionsSuccinct non-interactive arguments via linear interactive proofsNon-interactive batch arguments for NP from standard assumptionsSignatures of knowledge for Boolean circuits under standard assumptionsOn the (In)Security of SNARKs in the Presence of OraclesDelegating RAM Computations with Adaptive Soundness and PrivacyShort, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofsUnprovable security of perfect NIZK and non-interactive non-malleable commitmentsTwo is better than one: How to securely combine two assumptionsSecret-sharing for NPIndistinguishability Obfuscation for RAM Programs and Succinct Randomized EncodingsToward non-interactive zero-knowledge proofs for NP from LWEPermuted puzzles and cryptographic hardnessShort signatures from Diffie-Hellman: realizing almost compact public keyOn Constant-Round Concurrent Zero-Knowledge from a Knowledge AssumptionKey-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledgeSuccinct vector, polynomial, and functional commitments from latticesOn the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary inputA Shuffle Argument Secure in the Generic ModelCiphertext-Policy Attribute Based Encryption Supporting Access Policy UpdateBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsZero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoorsAutomated analysis of cryptographic assumptions in generic group modelsRate-1 incompressible encryption from standard assumptionsNIWI and new notions of extraction for algebraic languagesAttribute-based encryption schemes with constant-size ciphertextsMultikey Fully Homomorphic Encryption and ApplicationsGentry-Wichs is tight: a falsifiable non-adaptively sound SNARGConstrained (Verifiable) Pseudorandom Function from Functional EncryptionConstructive post-quantum reductionsA new approach to efficient non-malleable zero-knowledgeFully succinct batch arguments for \textsf{NP} from indistinguishability obfuscationPractical non-malleable codes from symmetric-key primitives in 2-split-state modelPointProofs, revisitedThe hunting of the SNARKImpossibilities in succinct arguments: black-box extraction and moreCorrelation intractability and SNARGs from sub-exponential DDHEfficient traceable signatures in the standard modelOn the adaptive security of MACs and PRFsBlack-box impossibilities of obtaining 2-round weak ZK and strong WI from polynomial hardnessStatistical ZAPs from group-based assumptionsOn expected polynomial runtime in cryptographyOn the Classification of Knowledge-of-exponent Assumptions in Cyclic GroupsStrongly secure authenticated key exchange from factoring, codes, and latticesCryptography Using Captcha PuzzlesThe Knowledge Complexity of Interactive Proof SystemsDual System Framework in Multilinear Settings and Applications to Fully Secure (Compact) ABE for Unbounded-Size CircuitsLower bounds for non-black-box zero knowledgeThe Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard ModelCompact Group Signatures Without Random OraclesElection control through social influence with unknown preferencesStronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient ConstructionsDecomposable obfuscation: a framework for building applications of obfuscation from polynomial hardnessLower Bounds on Assumptions Behind Indistinguishability ObfuscationVerifiable Random Functions from Standard AssumptionsCryptographic Assumptions: A Position PaperRational SumchecksConstrained pseudorandom functions from functional encryptionConstructing tree decompositions of graphs with bounded gonalityExpedient Non-malleability Notions for Hash FunctionsA New Randomness Extraction Paradigm for Hybrid EncryptionCompact designated verifier NIZKs from the CDH assumption without pairingsNew cryptographic hardness for learning intersections of halfspaces over Boolean cubes with membership queriesCompact NIZKs from standard assumptions on bilinear mapsNon-interactive zero-knowledge in pairing-free groups from weaker assumptionsStatistical ZAPR arguments from bilinear mapsNon-interactive zero knowledge from sub-exponential DDHProofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of SignaturesEfficient Traceable Signatures in the Standard ModelImpossibility on tamper-resilient cryptography with uniqueness propertiesNon-zero Inner Product Encryption with Short Ciphertexts and Private KeysRevisiting the Cryptographic Hardness of Finding a Nash EquilibriumOn the Existence of Extractable One-Way FunctionsSpooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument SystemsTwo-Message, Oblivious Evaluation of Cryptographic FunctionalitiesThe magic of ELFsThe Magic of ELFsAn Efficient Self-blindable Attribute-Based Credential SchemeLeakage-resilient key exchange and two-seed extractorsIncompressible encodingsVerifiable registration-based encryptionBlack-box use of one-way functions is useless for optimal fair coin-tossingCompressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmicsFiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFsShorter non-interactive zero-knowledge arguments and ZAPs for algebraic languagesTowards witness encryption without multilinear mapsBreaking the Sub-Exponential Barrier in ObfustopiaLattice-Based SNARGs and Their Application to More Efficient ObfuscationSimS: a simplification of SiGamalOn instantiating the algebraic group model from falsifiable assumptionsHardness of LWE on general entropic distributions




This page was built for publication: Advances in Cryptology - CRYPTO 2003