Sciweavers

TCC
2004
Springer
835views Cryptology» more  TCC 2004»
13 years 10 months ago
On the Possibility of One-Message Weak Zero-Knowledge
Abstract. We investigate whether it is possible to obtain any meaningful type of zero-knowledge proofs using a one-message (i.e., noninteractive) proof system. We show that, under ...
Boaz Barak, Rafael Pass
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
13 years 10 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
TCC
2004
Springer
164views Cryptology» more  TCC 2004»
13 years 10 months ago
Hierarchical Threshold Secret Sharing
We consider the problem of threshold secret sharing in groups with hierarchical structure. In such settings, the secret is shared among a group of participants that is partitioned ...
Tamir Tassa
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
13 years 10 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
TCC
2004
Springer
131views Cryptology» more  TCC 2004»
13 years 10 months ago
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure ...
Jens Groth
Cryptology
Top of PageReset Settings