Zobrazeno 1 - 10
of 88
pro vyhledávání: '"Alon Rosen"'
Publikováno v:
Theory of Cryptography ISBN: 9783031223648
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::c4e8bdd8c769ae6575ddaa36952fc43f
https://doi.org/10.1007/978-3-031-22365-5_20
https://doi.org/10.1007/978-3-031-22365-5_20
$$\mathsf {LWE}$$ -based key-exchange protocols lie at the heart of post-quantum public-key cryptography. However, all existing protocols either lack the non-interactive nature of Diffie–Hellman key exchange or polynomial $$\mathsf {LWE}$$ -modulus
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::9a81cc65b91565f0a293f26185ee1c39
http://hdl.handle.net/11565/4045463
http://hdl.handle.net/11565/4045463
Autor:
Vinod M. Prabhakaran, Varun Narayanan, Yuval Ishai, Shweta Agrawal, Manoj Prabhakaran, Alon Rosen, Eyal Kushilevitz
Publikováno v:
Advances in Cryptology – CRYPTO 2021 ISBN: 9783030842444
CRYPTO (2)
Advances in Cryptology – CRYPTO 2021-41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part II
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – CRYPTO 2021
CRYPTO (2)
Advances in Cryptology – CRYPTO 2021-41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part II
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – CRYPTO 2021
Can a sender encode a pair of messages \((m_0,m_1)\) jointly, and send their encoding over (say) a binary erasure channel, so that the receiver can decode exactly one of the two messages and the sender does not know which one?
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::1306b0c496f0e6787cc7d46329242751
https://doi.org/10.1007/978-3-030-84245-1_5
https://doi.org/10.1007/978-3-030-84245-1_5
Publikováno v:
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – CRYPTO 2021
Advances in Cryptology – CRYPTO 2021 ISBN: 9783030842581
CRYPTO (4)
Advances in Cryptology – CRYPTO 2021-41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part IV
Lecture Notes in Computer Science-Advances in Cryptology – CRYPTO 2021
Advances in Cryptology – CRYPTO 2021 ISBN: 9783030842581
CRYPTO (4)
Advances in Cryptology – CRYPTO 2021-41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part IV
We construct public-coin time- and space-efficient zero-knowledge arguments for \(\mathbf {NP} \). For every time T and space S non-deterministic RAM computation, the prover runs in time \(T \cdot {{\,\mathrm{polylog}\,}}(T)\) and space \(S \cdot {{\
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::a935249ac1a60ec5346226d994571ad1
https://hdl.handle.net/11565/4053343
https://hdl.handle.net/11565/4053343
Publikováno v:
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Theory of Cryptography
Theory of Cryptography Conference (TCC 2017)
Theory of Cryptography ISBN: 9783319705026
TCC (2)
Journal of Cryptology
Lecture Notes in Computer Science-Theory of Cryptography
Theory of Cryptography Conference (TCC 2017)
Theory of Cryptography ISBN: 9783319705026
TCC (2)
Journal of Cryptology
We consider the question of whether PPAD hardness can be based on standard cryptographic assumptions, such as the existence of one-way functions or public-key encryption. This question is particularly well-motivated in light of new devastating attack
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::7fcfae6560d528fd5df5cbe2caf421fa
https://hdl.handle.net/11565/4053344
https://hdl.handle.net/11565/4053344
In their seminal work on nonmalleable cryptography, Dolev, Dwork, and Naor showed how to construct a nonmalleable commitment with logarithmically-many “rounds''/``slots,” the idea being that any ad...
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::97b00f60cc07b17c62932c0d824dece7
http://hdl.handle.net/11565/4043094
http://hdl.handle.net/11565/4043094
Publikováno v:
Public-Key Cryptography – PKC 2020-23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, May 4–7, 2020, Proceedings, Part I
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Public-Key Cryptography – PKC 2020
Lecture Notes in Computer Science ISBN: 9783030453732
Public Key Cryptography (1)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Public-Key Cryptography – PKC 2020
Lecture Notes in Computer Science ISBN: 9783030453732
Public Key Cryptography (1)
\(\mathsf {LWE}\) based key-exchange protocols lie at the heart of post-quantum public-key cryptography. However, all existing protocols either lack the non-interactive nature of Diffie-Hellman key-exchange or polynomial \(\mathsf {LWE}\)-modulus, re
Autor:
Varun Narayanan, Eyal Kushilevitz, Vinod M. Prabhakaran, Shweta Agrawal, Manoj Prabhakaran, Alon Rosen, Yuval Ishai
Publikováno v:
Advances in Cryptology – ASIACRYPT 2020 ISBN: 9783030648398
ASIACRYPT (3)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – ASIACRYPT 2020
Advances in Cryptology – ASIACRYPT 2020-26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part III
ASIACRYPT (3)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – ASIACRYPT 2020
Advances in Cryptology – ASIACRYPT 2020-26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part III
Garg et al. (Crypto 2015) initiated the study of cryptographic protocols over noisy channels in the non-interactive setting, namely when only one party speaks. A major question left open by this work is the completeness of finite channels, whose inpu
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::05f3604420d3f24ee6d7afed23d35f52
https://doi.org/10.1007/978-3-030-64840-4_22
https://doi.org/10.1007/978-3-030-64840-4_22
Publikováno v:
Theory of Cryptography-18th International Conference, TCC 2020, Durham, NC, USA, November 16–19, 2020, Proceedings, Part II
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Theory of Cryptography
Theory of Cryptography ISBN: 9783030643775
TCC (2)
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Theory of Cryptography
Theory of Cryptography ISBN: 9783030643775
TCC (2)
Zero-knowledge protocols enable the truth of a mathematical statement to be certified by a verifier without revealing any other information. Such protocols are a cornerstone of modern cryptography and recently are becoming more and more practical. Ho
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::e18649c92a0c44fbec9a4d8c21d5fa0f
https://hdl.handle.net/11565/4053337
https://hdl.handle.net/11565/4053337
Autor:
Arka Rai Choudhuri, Pavel Hubáček, Guy N. Rothblum, Chethan Kamath, Krzysztof Pietrzak, Alon Rosen
Publikováno v:
Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing-STOC 2019
Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing
STOC
Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing
STOC
The Fiat-Shamir heuristic transforms a public-coin interactive proof into a non-interactive argument, by replacing the verifier with a cryptographic hash function that is applied to the protocol’s transcript. Constructing hash functions for which t