Sciweavers

608 search results - page 1 / 122
» Interactive Oracle Proofs
Sort
View
TCC
2004
Springer
100views Cryptology» more  TCC 2004»
13 years 9 months ago
On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes
In earlier work, we described a “pathological” example of a signature scheme that is secure in the Random Oracle Model, but for which no secure implementation exists. For that...
Ran Canetti, Oded Goldreich, Shai Halevi
ESORICS
2005
Springer
13 years 10 months ago
Machine-Checked Security Proofs of Cryptographic Signature Schemes
Abstract. Formal methods have been extensively applied to the certification of cryptographic protocols. However, most of these works make the perfect cryptography assumption, i.e....
Sabrina Tarento
COCO
2005
Springer
141views Algorithms» more  COCO 2005»
13 years 10 months ago
Upper Bounds for Quantum Interactive Proofs with Competing Provers
Refereed games are interactive proof systems with two competing provers: one that tries to convince the verifier to accept and another that tries to convince the verifier to rej...
Gus Gutoski
EUROCRYPT
2006
Springer
13 years 8 months ago
Compact Group Signatures Without Random Oracles
We present the first efficient group signature scheme that is provably secure without random oracles. We achieve this result by combining provably secure hierarchical signatures i...
Xavier Boyen, Brent Waters
FOCS
1992
IEEE
13 years 7 months ago
Proof Verification and Hardness of Approximation Problems
The class PCP(f(n), g(n)) consists of all languages L for which there exists a polynomial-time probabilistic oracle machine that uses O(f(n)) random bits, queries O(g(n)) bits of ...
Sanjeev Arora, Carsten Lund, Rajeev Motwani, Madhu...