×

Found 85 Documents (Results 1–85)

Almost tight multi-user security under adaptive corruptions from LWE in the standard model. (English) Zbl 07800248

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part V. Cham: Springer. Lect. Notes Comput. Sci. 14085, 682-715 (2023).
MSC:  94A60 94A62 68P25
PDFBibTeX XMLCite
Full Text: DOI

Toward practical lattice-based proof of knowledge from Hint-MLWE. (English) Zbl 07800244

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part V. Cham: Springer. Lect. Notes Comput. Sci. 14085, 549-580 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN. (English) Zbl 07799226

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14082, 315-348 (2023).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption. (English) Zbl 1528.94065

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 14006, 227-256 (2023).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Sublinear-communication secure multiparty computation does not require FHE. (English) Zbl 07773986

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14005, 159-189 (2023).
PDFBibTeX XMLCite
Full Text: DOI

Maliciously-secure MrNISC in the plain model. (English) Zbl 07773984

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14005, 98-128 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Round-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract). (English) Zbl 1519.94034

Kiltz, Eike (ed.) et al., Theory of cryptography. 20th international conference, TCC 2022, Chicago, IL, USA, November 7–10, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13748, 103-120 (2023).
MSC:  94A60 68M14 68M25
PDFBibTeX XMLCite
Full Text: DOI

The direction of updatable encryption does matter. (English) Zbl 1519.94180

Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13178, 194-224 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Mixed-technique multi-party computations composed of two-party computations. (English) Zbl 1524.68143

Atluri, Vijayalakshmi (ed.) et al., Computer security – ESORICS 2022. 27th European symposium on research in computer security, Copenhagen, Denmark, September 26–30, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13556, 295-319 (2022).
PDFBibTeX XMLCite
Full Text: DOI

Public-key watermarking schemes for pseudorandom functions. (English) Zbl 1514.68068

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13508, 637-667 (2022).
MSC:  68P25 68N99 94A60
PDFBibTeX XMLCite
Full Text: DOI

Maliciously secure massively parallel computation for all-but-one corruptions. (English) Zbl 07694635

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13507, 688-718 (2022).
MSC:  68M14 94A60
PDFBibTeX XMLCite
Full Text: DOI

Two-round MPC without round collapsing revisited – towards efficient malicious protocols. (English) Zbl 1516.94041

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13507, 353-382 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Asymptotically quasi-optimal cryptography. (English) Zbl 1496.94039

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 303-334 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Round-optimal black-box protocol compilers. (English) Zbl 1499.68118

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 210-240 (2022).
MSC:  68Q10 68N20 94A60
PDFBibTeX XMLCite
Full Text: DOI

A complete characterization of game-theoretically fair, multi-party coin toss. (English) Zbl 1496.94071

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 120-149 (2022).
MSC:  94A60 91A80
PDFBibTeX XMLCite
Full Text: DOI

Rational modular encoding in the DCR setting: non-interactive range proofs and Paillier-based Naor-Yung in the standard model. (English) Zbl 1492.94089

Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 615-646 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the bottleneck complexity of MPC with correlated randomness. (English) Zbl 1492.94156

Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 194-220 (2022).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Succinct LWE sampling, random polynomials, and obfuscation. (English) Zbl 1511.94087

Nissim, Kobbi (ed.) et al., Theory of cryptography. 19th international conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13043, 256-287 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On communication models and best-achievable security in two-round MPC. (English) Zbl 1511.94103

Nissim, Kobbi (ed.) et al., Theory of cryptography. 19th international conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13043, 97-128 (2021).
MSC:  94A60 94A05
PDFBibTeX XMLCite
Full Text: DOI

On the round complexity of black-box secure MPC. (English) Zbl 1486.94111

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 214-243 (2021).
MSC:  94A60 68M12 68M14
PDFBibTeX XMLCite
Full Text: DOI

YOSO: You only speak once. Secure MPC with stateless ephemeral roles. (English) Zbl 1486.94102

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 64-93 (2021).
MSC:  94A60 68Q25 68P25
PDFBibTeX XMLCite
Full Text: DOI

Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings. (English) Zbl 1479.94154

Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 659-690 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Candidate obfuscation via oblivious LWE sampling. (English) Zbl 1479.94270

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12698, 127-156 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Breaking the circuit size barrier for secure computation under quasi-polynomial LPN. (English) Zbl 07440629

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 842-870 (2021).
MSC:  68P25 94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI HAL

Multiparty reusable non-interactive secure computation from LWE. (English) Zbl 07440625

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 724-753 (2021).
MSC:  68P25 68Mxx 94A60
PDFBibTeX XMLCite
Full Text: DOI

Post-quantum multi-party computation. (English) Zbl 07440588

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 435-464 (2021).
PDFBibTeX XMLCite
Full Text: DOI arXiv

MPC with synchronous security and asynchronous responsiveness. (English) Zbl 1511.94131

Moriai, Shiho (ed.) et al., Advances in cryptology – ASIACRYPT 2020. 26th international conference on the theory and application of cryptology and information security, Daejeon, South Korea, December 7–11, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12493, 92-119 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the exact round complexity of best-of-both-worlds multi-party computation. (English) Zbl 07669167

Moriai, Shiho (ed.) et al., Advances in cryptology – ASIACRYPT 2020. 26th international conference on the theory and application of cryptology and information security, Daejeon, South Korea, December 7–11, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12493, 60-91 (2020).
MSC:  68P25 68Mxx 94A60
PDFBibTeX XMLCite
Full Text: DOI

Reverse firewalls for actively secure MPCs. (English) Zbl 1504.94117

Micciancio, Daniele (ed.) et al., Advances in cryptology – CRYPTO 2020. 40th annual international cryptology conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12171, 732-762 (2020).
MSC:  94A60 68P25 68M25
PDFBibTeX XMLCite
Full Text: DOI

Broadcast-optimal two-round MPC. (English) Zbl 1492.94083

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 828-858 (2020).
MSC:  94A60 94A62 68P25
PDFBibTeX XMLCite
Full Text: DOI

Candidate iO from homomorphic encryption schemes. (English) Zbl 1479.94137

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12105, 79-109 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Improved multiplication triple generation over rings via RLWE-based AHE. (English) Zbl 1457.94175

Mu, Yi (ed.) et al., Cryptology and network security. 18th international conference, CANS 2019, Fuzhou, China, October 25–27, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11829, 347-359 (2019).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI Link

From FE combiners to secure MPC and back. (English) Zbl 1455.94108

Hofheinz, Dennis (ed.) et al., Theory of cryptography. 17th international conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11891, 199-228 (2019).
MSC:  94A60 68Q10
PDFBibTeX XMLCite
Full Text: DOI

The bottleneck complexity of secure multiparty computation. (English) Zbl 1499.68119

Chatzigiannakis, Ioannis (ed.) et al., 45th international colloquium on automata, languages, and programming. ICALP 2018, Prague, Czech Republic, July 9–13, 2018. Proceedings. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 107, Article 24, 16 p. (2018).
MSC:  68Q11 68Q10 94A60
PDFBibTeX XMLCite
Full Text: DOI

Foundations of homomorphic secret sharing. (English) Zbl 1462.94053

Karlin, Anna R. (ed.), 9th innovations in theoretical computer science conference, ITCS 2018, Cambridge, MA, USA, January 11–14, 2018. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 94, Article 21, 21 p. (2018).
MSC:  94A62 68Q11
PDFBibTeX XMLCite
Full Text: DOI

Two-round adaptively secure multiparty computation from standard assumptions. (English) Zbl 1443.94046

Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11239, 175-205 (2018).
MSC:  94A60 68Q06
PDFBibTeX XMLCite
Full Text: DOI

Topology-hiding computation beyond semi-honest adversaries. (English) Zbl 1430.94078

Beimel, Amos (ed.) et al., Theory of cryptography. 16th international conference, TCC 2018, Panaji, India, November 11–14, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11240, 3-35 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Yet another compiler for active security or: efficient MPC over arbitrary rings. (English) Zbl 1436.94050

Shacham, Hovav (ed.) et al., Advances in cryptology – CRYPTO 2018. 38th annual international cryptology conference, Santa Barbara, CA, USA, August 19–23, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10992, 799-829 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Group-based secure computation: optimizing rounds, communication, and computation. (English) Zbl 1415.94414

Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10211, 163-193 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Circuit-private multi-key FHE. (English) Zbl 1400.94136

Fehr, Serge (ed.), Public-key cryptography – PKC 2017. 20th IACR international conference on practice and theory in public-key cryptography, Amsterdam, The Netherlands, March 28–31, 2017. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-54387-0/pbk; 978-3-662-54388-7/ebook). Lecture Notes in Computer Science 10175, 241-270 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Size-hiding computation for multiple parties. (English) Zbl 1407.94151

Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 937-966 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. (English) Zbl 1407.94136

Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 373-403 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Multi-key FHE from LWE, revisited. (English) Zbl 1397.94093

Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016, Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53643-8/pbk; 978-3-662-53644-5/ebook). Lecture Notes in Computer Science 9986, 217-238 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Efficient secure multiparty computation with identifiable abort. (English) Zbl 1406.94025

Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 461-490 (2016).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI Link

Breaking the circuit size barrier for secure computation under DDH. (English) Zbl 1384.94038

Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53017-7/pbk; 978-3-662-53018-4/ebook). Lecture Notes in Computer Science 9814, 509-539 (2016).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Probabilistic termination and composability of cryptographic protocols. (English) Zbl 1406.94040

Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 240-269 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Quantum homomorphic encryption for polynomial-sized circuits. (English) Zbl 1406.94047

Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 3-32 (2016).
MSC:  94A60 81P94
PDFBibTeX XMLCite
Full Text: DOI arXiv

The feasibility of outsourced database search in the plain model. (English) Zbl 1478.68075

Zikas, Vassilis (ed.) et al., Security and cryptography for networks. 10th international conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 9841, 313-332 (2016).
PDFBibTeX XMLCite
Full Text: DOI

Linear overhead optimally-resilient robust MPC using preprocessing. (English) Zbl 1400.68084

Zikas, Vassilis (ed.) et al., Security and cryptography for networks. 10th international conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-44617-2/pbk; 978-3-319-44618-9/ebook). Lecture Notes in Computer Science 9841, 147-168 (2016).
MSC:  68Q25 94A60
PDFBibTeX XMLCite
Full Text: DOI Link

On the existence of provably secure cloud computing systems. (English. Russian original) Zbl 1369.68199

Mosc. Univ. Comput. Math. Cybern. 40, No. 2, 83-88 (2016); translation from Vestn. Mosk. Univ., Ser. XV 2016, No. 2, 32-37 (2016).
MSC:  68P25 68M11 94A60
PDFBibTeX XMLCite
Full Text: DOI

Large-scale secure computation: multi-party computation for (parallel) RAM programs. (English) Zbl 1352.94027

Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 742-762 (2015).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Secure computation with minimal interaction, revisited. (English) Zbl 1352.94075

Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 359-378 (2015).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications. (English) Zbl 1314.94087

Kurosawa, Kaoru (ed.) et al., Public-key cryptography – PKC 2013. 16th international conference on practice and theory in public-key cryptography, Nara, Japan, February 26–March 1, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-36361-0/pbk). Lecture Notes in Computer Science 7778, 107-124 (2013).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software