Sciweavers

608 search results - page 2 / 122
» Interactive Oracle Proofs
Sort
View
CRYPTO
2010
Springer
158views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography
Motivated by the question of basing cryptographic protocols on stateless tamper-proof hardware tokens, we revisit the question of unconditional two-prover zero-knowledge proofs fo...
Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit ...
ASIACRYPT
2009
Springer
13 years 8 months ago
Proofs of Storage from Homomorphic Identification Protocols
Proofs of storage (PoS) are interactive protocols allowing a client to verify that a server faithfully stores a file. Previous work has shown that proofs of storage can be constru...
Giuseppe Ateniese, Seny Kamara, Jonathan Katz
ASIACRYPT
2000
Springer
13 years 8 months ago
Round-Efficient Conference Key Agreement Protocols with Provable Security
A conference key protocol allows a group of participants to establish a secret communication (conference) key so that all their communications thereafter are protected by the key. ...
Wen-Guey Tzeng, Zhi-Jia Tzeng
CRYPTO
2007
Springer
116views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Random Oracles and Auxiliary Input
We introduce a variant of the random oracle model where oracle-dependent auxiliary input is allowed. In this setting, the adversary gets an auxiliary input that can contain informa...
Dominique Unruh
CORR
2010
Springer
89views Education» more  CORR 2010»
13 years 4 months ago
An Oracle Strongly Separating Deterministic Time from Nondeterministic Time, via Kolmogorov Complexity
Hartmanis used Kolmogorov complexity to provide an alternate proof of the classical result of Baker, Gill, and Solovay that there is an oracle relative to which P is not NP. We re...
David Doty