Sciweavers

1401 search results - page 10 / 281
» Randomness in Interactive Proofs
Sort
View
ASIACRYPT
2000
Springer
15 years 1 months ago
Round-Efficient Conference Key Agreement Protocols with Provable Security
A conference key protocol allows a group of participants to establish a secret communication (conference) key so that all their communications thereafter are protected by the key. ...
Wen-Guey Tzeng, Zhi-Jia Tzeng
FOCS
1999
IEEE
15 years 1 months ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai
CRYPTO
2012
Springer
222views Cryptology» more  CRYPTO 2012»
13 years 1 days ago
Secure Identity-Based Encryption in the Quantum Random Oracle Model
We give the first proof of security for an identity-based encryption scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model ...
Mark Zhandry
CASSIS
2005
Springer
15 years 3 months ago
Modular Proof Principles for Parameterised Concretizations
Abstract. Abstract interpretation is a particularly well-suited methodology to build modular correctness proof of static analysers. Proof modularity becomes essential when correctn...
David Pichardie
JAR
2008
95views more  JAR 2008»
14 years 9 months ago
On the Mechanization of the Proof of Hessenberg's Theorem in Coherent Logic
Abstract. We propose to combine interactive proof construction with proof automation for a fragment of first-order logic called Coherent Logic (CL). CL allows enough existential qu...
Marc Bezem, Dimitri Hendriks