×

Found 194 Documents (Results 1–100)

Constant input attribute based (and predicate) encryption from evasive and tensor LWE. (English) Zbl 07800220

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 14084, 532-564 (2023).
MSC:  94A60 68P25 68N20
PDFBibTeX XMLCite
Full Text: DOI

How to use (plain) witness encryption: registered ABE, flexible broadcast, and more. (English) Zbl 07800219

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 14084, 498-531 (2023).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Attribute-based multi-input FE (and more) for attribute-weighted sums. (English) Zbl 07800218

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 14084, 464-497 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Extractors: low entropy requirements colliding with non-malleability. (English) Zbl 07799234

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14082, 580-610 (2023).
MSC:  94A60 94A17 94B35
PDFBibTeX XMLCite
Full Text: DOI arXiv

Reusable secure computation in the plain model. (English) Zbl 07799102

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 14081, 427-458 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Round-optimal black-box MPC in the plain model. (English) Zbl 07799101

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 14081, 393-426 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

New bounds on the local leakage resilience of Shamir’s secret sharing scheme. (English) Zbl 07799093

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 14081, 139-170 (2023).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Reverse firewalls for oblivious transfer extension and applications to zero-knowledge. (English) Zbl 07789162

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 14004, 239-270 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Multi-key and multi-input predicate encryption from learning with errors. (English) Zbl 1528.94049

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 14006, 573-604 (2023).
MSC:  94A60 68T05
PDFBibTeX XMLCite
Full Text: DOI

Privacy-preserving blueprints. (English) Zbl 07774000

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14005, 594-625 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Spartan and bulletproofs are simulation-extractable (for free!). (English) Zbl 07773998

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14005, 531-562 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Witness-succinct universally-composable SNARKs. (English) Zbl 07773991

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14005, 315-346 (2023).
MSC:  94A60 68P25 68N20
PDFBibTeX XMLCite
Full Text: DOI

Simple, fast, efficient, and tightly-secure non-malleable non-interactive timed commitments. (English) Zbl 1527.94028

Boldyreva, Alexandra (ed.) et al., Public-key cryptography – PKC 2023. 26th IACR international conference on practice and theory of public-key cryptography, Atlanta, GA, USA, May 7–10, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13940, 500-529 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Efficient and universally composable single secret leader election from pairings. (English) Zbl 1527.94077

Boldyreva, Alexandra (ed.) et al., Public-key cryptography – PKC 2023. 26th IACR international conference on practice and theory of public-key cryptography, Atlanta, GA, USA, May 7–10, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13940, 471-499 (2023).
MSC:  94A62 94A60 68W15
PDFBibTeX XMLCite
Full Text: DOI

Round-optimal oblivious transfer and MPC from computational CSIDH. (English) Zbl 1527.94017

Boldyreva, Alexandra (ed.) et al., Public-key cryptography – PKC 2023. 26th IACR international conference on practice and theory of public-key cryptography, Atlanta, GA, USA, May 7–10, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13940, 376-405 (2023).
PDFBibTeX XMLCite
Full Text: DOI

POLKA: towards leakage-resistant post-quantum CCA-secure public key encryption. (English) Zbl 1527.94046

Boldyreva, Alexandra (ed.) et al., Public-key cryptography – PKC 2023. 26th IACR international conference on practice and theory of public-key cryptography, Atlanta, GA, USA, May 7–10, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13940, 114-144 (2023).
MSC:  94A60 81P94
PDFBibTeX XMLCite
Full Text: DOI

A lightweight identification protocol based on lattices. (English) Zbl 1527.94036

Boldyreva, Alexandra (ed.) et al., Public-key cryptography – PKC 2023. 26th IACR international conference on practice and theory of public-key cryptography, Atlanta, GA, USA, May 7–10, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13940, 95-113 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Identity-based matchmaking encryption from standard assumptions. (English) Zbl 1519.94086

Agrawal, Shweta (ed.) et al., Advances in cryptology – ASIACRYPT 2022. 28th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, December 5–9, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13793, 394-422 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Knowledge encryption and its applications to simulatable protocols with low round-complexity. (English) Zbl 1519.94102

Agrawal, Shweta (ed.) et al., Advances in cryptology – ASIACRYPT 2022. 28th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, December 5–9, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13793, 334-362 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Continuously non-malleable codes against bounded-depth tampering. (English) Zbl 07730501

Agrawal, Shweta (ed.) et al., Advances in cryptology – ASIACRYPT 2022. 28th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, December 5–9, 2022. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 13794, 384-413 (2023).
MSC:  94A60 94B35
PDFBibTeX XMLCite
Full Text: DOI

Triply adaptive UC NIZK. (English) Zbl 1519.94071

Agrawal, Shweta (ed.) et al., Advances in cryptology – ASIACRYPT 2022. 28th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, December 5–9, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13792, 466-495 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

DAG-\( \Sigma \): a DAG-based sigma protocol for relations in CNF. (English) Zbl 1519.94200

Agrawal, Shweta (ed.) et al., Advances in cryptology – ASIACRYPT 2022. 28th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, December 5–9, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13792, 340-370 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

PPAD is as hard as LWE and iterated squaring. (English) Zbl 1519.94057

Kiltz, Eike (ed.) et al., Theory of cryptography. 20th international conference, TCC 2022, Chicago, IL, USA, November 7–10, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13748, 593-622 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Four-round black-box non-malleable schemes from one-way permutations. (English) Zbl 1519.94091

Kiltz, Eike (ed.) et al., Theory of cryptography. 20th international conference, TCC 2022, Chicago, IL, USA, November 7–10, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13748, 300-329 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Steganography-free zero-knowledge. (English) Zbl 1519.94022

Kiltz, Eike (ed.) et al., Theory of cryptography. 20th international conference, TCC 2022, Chicago, IL, USA, November 7–10, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13747, 143-172 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Leakage-resilient IBE/ABE with optimal leakage rates from lattices. (English) Zbl 1519.94151

Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13178, 225-255 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

What makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable? (English) Zbl 1518.94064

Galdi, Clemente (ed.) et al., Security and cryptography for networks. 13th International conference, SCN 2022, Amalfi (SA), Italy, September 12–14, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13409, 735-760 (2022).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Practical non-malleable codes from symmetric-key primitives in 2-split-state model. (English) Zbl 07715001

Ge, Chunpeng (ed.) et al., Provable and practical security. 16th international conference, ProvSec 2022, Nanjing, China, November 11–12, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13600, 273-281 (2022).
MSC:  94A62 94A60 94B35
PDFBibTeX XMLCite
Full Text: DOI

A new approach to efficient non-malleable zero-knowledge. (English) Zbl 1517.94114

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 13510, 389-418 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Statistically sender-private OT from LPN and derandomization. (English) Zbl 1517.94065

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13509, 625-653 (2022).
MSC:  94A60 81P94
PDFBibTeX XMLCite
Full Text: DOI

Short leakage resilient and non-malleable secret sharing schemes. (English) Zbl 1516.94058

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13507, 178-207 (2022).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

(Nondeterministic) hardness vs. non-malleability. (English) Zbl 07694617

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13507, 148-177 (2022).
MSC:  94Bxx 94A60
PDFBibTeX XMLCite
Full Text: DOI

Explainable arguments. (English) Zbl 1514.94095

Eyal, Ittay (ed.) et al., Financial cryptography and data security. 26th international conference, FC 2022, Grenada, May 2–6, 2022. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 13411, 59-79 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Towards witness encryption without multilinear maps. (English) Zbl 07628042

Park, Jong Hwan (ed.) et al., Information security and cryptology – ICISC 2021. 24th international conference, Seoul, South Korea, December 1–3, 2021. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 13218, 28-47 (2022).
MSC:  68M25 68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Keyed-fully homomorphic encryption without indistinguishability obfuscation. (English) Zbl 1523.68028

Ateniese, Giuseppe (ed.) et al., Applied cryptography and network security. 20th international conference, ACNS 2022, Rome, Italy, June 20–23, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13269, 3-23 (2022).
MSC:  68P25 68M25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Authentication in the bounded storage model. (English) Zbl 1496.94077

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13277, 737-766 (2022).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model. (English) Zbl 1496.94057

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 488-519 (2022).
MSC:  94A60 94A62 68P25
PDFBibTeX XMLCite
Full Text: DOI

Fiat-Shamir bulletproofs are non-malleable (in the algebraic group model). (English) Zbl 1497.94090

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 397-426 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Universally composable subversion-resilient cryptography. (English) Zbl 1496.94032

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 272-302 (2022).
MSC:  94A60 68P25 68N20
PDFBibTeX XMLCite
Full Text: DOI

Round-optimal black-box protocol compilers. (English) Zbl 1499.68118

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 210-240 (2022).
MSC:  68Q10 68N20 94A60
PDFBibTeX XMLCite
Full Text: DOI

Round-optimal and communication-efficient multiparty computation. (English) Zbl 1497.68210

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 65-95 (2022).
PDFBibTeX XMLCite
Full Text: DOI

Rational modular encoding in the DCR setting: non-interactive range proofs and Paillier-based Naor-Yung in the standard model. (English) Zbl 1492.94089

Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 615-646 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Storing and retrieving secrets on a blockchain. (English) Zbl 1492.94189

Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 252-282 (2022).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Subversion-resilient enhanced privacy ID. (English) Zbl 1499.68049

Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 562-588 (2022).
MSC:  68M25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Identity-based matchmaking encryption without random oracles. (English) Zbl 1514.94083

Adhikari, Avishek (ed.) et al., Progress in cryptology – INDOCRYPT 2021. 22nd International conference on cryptology in India, Jaipur, India, December 12–15, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13143, 415-435 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Hierarchical integrated signature and encryption. (or: key separation vs. key reuse: enjoy the best of both worlds). (English) Zbl 1514.94148

Tibouchi, Mehdi (ed.) et al., Advances in cryptology – ASIACRYPT 2021. 27th international conference on the theory and application of cryptology and information security, Singapore, December 6–10, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13091, 514-543 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Reverse firewalls for adaptively secure MPC without setup. (English) Zbl 1514.94061

Tibouchi, Mehdi (ed.) et al., Advances in cryptology – ASIACRYPT 2021. 27th international conference on the theory and application of cryptology and information security, Singapore, December 6–10, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13091, 335-364 (2021).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Two-round adaptively secure MPC from isogenies, LPN, or CDH. (English) Zbl 1514.94029

Tibouchi, Mehdi (ed.) et al., Advances in cryptology – ASIACRYPT 2021. 27th international conference on the theory and application of cryptology and information security, Singapore, December 6–10, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13091, 305-334 (2021).
MSC:  94A60 14K02
PDFBibTeX XMLCite
Full Text: DOI

Public key based searchable encryption with fine-grained sender permission control. (English) Zbl 1511.94158

Huang, Qiong (ed.) et al., Provable and practical security. 15th international conference, ProvSec 2021, Guangzhou, China, November 5–8, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13059, 3-18 (2021).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Oblivious transfer from trapdoor permutations in minimal rounds. (English) Zbl 1511.94077

Nissim, Kobbi (ed.) et al., Theory of cryptography. 19th international conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13043, 518-549 (2021).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Trojan-resilience without cryptography. (English) Zbl 07674385

Nissim, Kobbi (ed.) et al., Theory of cryptography. 19th international conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13043, 397-428 (2021).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Continuously non-malleable secret sharing: joint tampering, plain model and capacity. (English) Zbl 1511.94172

Nissim, Kobbi (ed.) et al., Theory of cryptography. 19th international conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13043, 333-364 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

UC-secure cryptographic reverse firewall-guarding corrupted systems with the minimum trusted module. (English) Zbl 1492.94140

Yu, Yu (ed.) et al., Information security and cryptology. 17th international conference, Inscrypt 2021, virtual event, August 12–14, 2021. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 13007, 85-110 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Another look at extraction and randomization of Groth’s zk-SNARK. (English) Zbl 1491.94036

Borisov, Nikita (ed.) et al., Financial cryptography and data security. 25th international conference, FC 2021, virtual event, March 1–5, 2021. Revised selected papers. Part I. Berlin: Springer. Lect. Notes Comput. Sci. 12674, 457-475 (2021).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Non-interactive batch arguments for NP from standard assumptions. (English) Zbl 1486.68079

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 394-423 (2021).
MSC:  68Q15 68Q10 94A60
PDFBibTeX XMLCite
Full Text: DOI

Does Fiat-Shamir require a cryptographic hash function? (English) Zbl 1489.94091

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 334-363 (2021).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Receiver-anonymity in rerandomizable RCCA-secure cryptosystems resolved. (English) Zbl 1489.94110

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 270-300 (2021).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Constructing locally leakage-resilient linear secret-sharing schemes. (English) Zbl 1487.94157

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 779-808 (2021).
MSC:  94A62 94A60 94B05
PDFBibTeX XMLCite
Full Text: DOI

Adaptive extractors and their application to leakage resilient secret sharing. (English) Zbl 1489.94117

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 595-624 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Non-malleable codes for bounded parallel-time tampering. (English) Zbl 1493.94030

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 535-565 (2021).
MSC:  94A60 94B05
PDFBibTeX XMLCite
Full Text: DOI

Smoothing out binary linear codes and worst-case sub-exponential hardness for LPN. (English) Zbl 1512.94151

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 473-501 (2021).
MSC:  94B05 94A60
PDFBibTeX XMLCite
Full Text: DOI

A new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKs. (English) Zbl 1486.94114

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 580-610 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the round complexity of black-box secure MPC. (English) Zbl 1486.94111

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 214-243 (2021).
MSC:  94A60 68M12 68M14
PDFBibTeX XMLCite
Full Text: DOI

Secret sharing with statistical privacy and computational relaxed non-malleability. (English) Zbl 07497438

Hong, Deukjo (ed.), Information security and cryptology – ICISC 2020. 23rd international conference, Seoul, South Korea, December 2–4, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12593, 16-39 (2021).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Towards efficient LPN-based symmetric encryption. (English) Zbl 1498.94056

Sako, Kazue (ed.) et al., Applied cryptography and network security. 19th international conference, ACNS 2021, Kamakura, Japan, June 21–24, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12727, 208-230 (2021).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI Link

Steel: composable hardware-based stateful and randomised functional encryption. (English) Zbl 1522.68184

Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 709-736 (2021).
MSC:  68P25 68M25 94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings. (English) Zbl 1479.94154

Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 659-690 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI HAL

Subversion-resilient public key encryption with practical watchdogs. (English) Zbl 1479.94127

Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 627-658 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Impossibility on tamper-resilient cryptography with uniqueness properties. (English) Zbl 1479.94268

Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 389-420 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Balancing privacy and accountability in blockchain identity management. (English) Zbl 1479.94151

Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 552-576 (2021).
MSC:  94A60 91B64
PDFBibTeX XMLCite
Full Text: DOI

Multi-source non-malleable extractors and applications. (English) Zbl 1479.94322

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 468-497 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

The mother of all leakages: how to simulate noisy leakages via bounded leakage (almost) for free. (English) Zbl 1479.94298

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 408-437 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Non-interactive composition of sigma-protocols via Share-then-Hash. (English) Zbl 1511.94034

Moriai, Shiho (ed.) et al., Advances in cryptology – ASIACRYPT 2020. 26th international conference on the theory and application of cryptology and information security, Daejeon, South Korea, December 7–11, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12493, 749-773 (2020).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Efficient composable oblivious transfer from CDH in the global random oracle model. (English) Zbl 1520.94048

Krenn, Stephan (ed.) et al., Cryptology and network security. 19th international conference, CANS 2020, Vienna, Austria, December 14–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12579, 462-481 (2020).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Subvert KEM to break DEM: practical algorithm-substitution attacks on public-key encryption. (English) Zbl 1511.94072

Moriai, Shiho (ed.) et al., Advances in cryptology – ASIACRYPT 2020. 26th international conference on the theory and application of cryptology and information security, Daejeon, South Korea, December 7–11, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12492, 98-128 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Non-malleable secret sharing against bounded joint-tampering attacks in the plain model. (English) Zbl 1504.94205

Micciancio, Daniele (ed.) et al., Advances in cryptology – CRYPTO 2020. 40th annual international cryptology conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12172, 127-155 (2020).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Non-malleability against polynomial tampering. (English) Zbl 1520.94038

Micciancio, Daniele (ed.) et al., Advances in cryptology – CRYPTO 2020. 40th annual international cryptology conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12172, 97-126 (2020).
PDFBibTeX XMLCite
Full Text: DOI

Reverse firewalls for actively secure MPCs. (English) Zbl 1504.94117

Micciancio, Daniele (ed.) et al., Advances in cryptology – CRYPTO 2020. 40th annual international cryptology conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12171, 732-762 (2020).
MSC:  94A60 68P25 68M25
PDFBibTeX XMLCite
Full Text: DOI

Bringing order to chaos: the case of collision-resistant Chameleon-hashes. (English) Zbl 07600984

Kiayias, Aggelos (ed.) et al., Public-key cryptography – PKC 2020. 23rd IACR international conference on practice and theory of public-key cryptography, Edinburgh, UK, May 4–7, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12110, 462-492 (2020).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Witness maps and applications. (English) Zbl 1501.94036

Kiayias, Aggelos (ed.) et al., Public-key cryptography – PKC 2020. 23rd IACR international conference on practice and theory of public-key cryptography, Edinburgh, UK, May 4–7, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12110, 220-246 (2020).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Low weight discrete logarithm and subset sum in \(2^{0.65n}\) with polynomial memory. (English) Zbl 1479.94165

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12107, 94-122 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Security of hedged Fiat-Shamir signatures under fault attacks. (English) Zbl 1479.94290

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12105, 644-674 (2020).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software