×

Found 49 Documents (Results 1–49)

Fine-grained non-interactive key-exchange: constructions and lower bounds. (English) Zbl 07789156

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 14004, 55-85 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Verifiable capacity-bound functions: a new primitive from Kolmogorov complexity. (Revisiting space-based security in the adaptive setting). (English) Zbl 07766977

Boldyreva, Alexandra (ed.) et al., Public-key cryptography – PKC 2023. 26th IACR international conference on practice and theory of public-key cryptography, Atlanta, GA, USA, May 7–10, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13941, 63-93 (2023).
MSC:  68Q30 94A60
PDFBibTeX XMLCite
Full Text: DOI

Multiplication polynomials for elliptic curves over finite local rings. (English) Zbl 07760778

Dickenstein, Alicia (ed.) et al., Proceedings of the 48th international symposium on symbolic and algebraic computation, ISSAC, Tromsø, Norway, July 24–27, 2023. New York, NY: Association for Computing Machinery (ACM). 335-344 (2023).
MSC:  68W30
PDFBibTeX XMLCite
Full Text: DOI arXiv

Lower bound on SNARGs in the random oracle model. (English) Zbl 1517.94107

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13509, 97-127 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On building fine-grained one-way functions from strong average-case hardness. (English) Zbl 1497.68209

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 584-613 (2022).
MSC:  68Q10 68Q17 94A60
PDFBibTeX XMLCite
Full Text: DOI

Non-interactive zero-knowledge proofs with fine-grained security. (English) Zbl 1497.94126

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 305-335 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Distributed Merkle’s puzzles. (English) Zbl 1511.94088

Nissim, Kobbi (ed.) et al., Theory of cryptography. 19th international conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13043, 310-332 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the communication complexity of key-agreement protocols. (English) Zbl 07559083

Blum, Avrim (ed.), 10th innovations in theoretical computer science conference, ITCS 2019, January 10–12, 2019, San Diego, CA, USA. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 124, Article 40, 16 p. (2019).
MSC:  68Qxx
PDFBibTeX XMLCite
Full Text: DOI arXiv

Provably secure key establishment against quantum adversaries. (English) Zbl 1427.81024

Wilde, Mark M. (ed.), 12th conference on the theory of quantum computation, communication and cryptography, TQC 2017, June 14–16, 2017, Paris, France. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 73, Article 3, 17 p. (2018).
MSC:  81P94 94A60
PDFBibTeX XMLCite
Full Text: DOI arXiv

Fine-grained cryptography. (English) Zbl 1406.94042

Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 533-562 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Weak oblivious transfer from strong one-way functions. (English) Zbl 1298.94106

Boyen, Xavier (ed.) et al., Provable security. 5th international conference, ProvSec 2011, Xi’an, China, October 16–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-24315-8/pbk). Lecture Notes in Computer Science 6980, 34-51 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Basing weak public-key cryptography on strong one-way functions. (English) Zbl 1162.94339

Canetti, Ran (ed.), Theory of cryptography. Fifth theory of cryptography conference, TCC 2008, New York, USA, March 19–21, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-78524-8/pbk). Lecture Notes in Computer Science 4948, 55-72 (2008).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Combinatorial design of key distribution mechanisms for wireless sensor networks. (English) Zbl 1487.68056

Samarati, Pierangela (ed.) et al., Computer security – ESORICS 2004. 9th European symposium on research in computer security, Sophia Antipolis, France, September 13–15, 2004. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 3193, 293-308 (2004).
MSC:  68M25 68M18 68R05
PDFBibTeX XMLCite
Full Text: DOI

A simple protocol for signing contracts. (English) Zbl 1486.94151

Chaum, David (ed.), Advances in cryptology. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (Crypto ’83) held at the University of California, Santa Barbara, Calif., August 22–24, 1983. New York-London: Plenum Press. 133-136 (1984).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software