Fine-grained secure attribute-based encryption

Y Wang, J Pan, Y Chen - Journal of Cryptology, 2023 - Springer
Fine-grained cryptography is constructing cryptosystems in a setting where an adversary's
resource is a-prior bounded and an honest party has less resource than an adversary …

Fine-grained non-interactive key-exchange: constructions and lower bounds

A Afshar, G Couteau, M Mahmoody… - … Conference on the Theory …, 2023 - Springer
In this work, we initiate a study of K-NIKE protocols in the fine-grained setting, in which there
is a polynomial gap between the running time of the honest parties and that of the adversary …

Non-interactive zero-knowledge proofs with fine-grained security

Y Wang, J Pan - Annual International Conference on the Theory and …, 2022 - Springer
We construct the first non-interactive zero-knowledge (NIZK) proof systems in the fine-
grained setting where adversaries' resources are bounded and honest users have no more …

Fine-grained cryptography revisited

S Egashira, Y Wang, K Tanaka - Journal of Cryptology, 2021 - Springer
Fine-grained cryptographic primitives are secure against adversaries with bounded
resources and can be computed by honest users with less resources than the adversaries …

Fine-grained cryptography revisited

S Egashira, Y Wang, K Tanaka - … on the Theory and Application of …, 2019 - Springer
Fine-grained cryptographic primitives are secure against adversaries with bounded
resources and can be computed by honest users with less resources than the adversaries …

How to Make Rational Arguments Practical and Extractable

M Campanelli, C Ganesh, R Gennaro - Cryptology ePrint Archive, 2023 - eprint.iacr.org
We investigate proof systems where security holds against rational parties instead of
malicious ones. Our starting point is the notion of rational arguments, a variant of rational …

On Sequential Functions and Fine-Grained Cryptography

J Guan, H Montgomery - Cryptology ePrint Archive, 2024 - eprint.iacr.org
A sequential function is, informally speaking, a function $ f $ for which a massively parallel
adversary cannot compute" substantially" faster than an honest user with limited parallel …

New techniques for zero-knowledge: Leveraging inefficient provers to reduce assumptions, interaction, and trust

M Ball, D Dachman-Soled, M Kulkarni - Annual International Cryptology …, 2020 - Springer
We present a transformation from NIZK with inefficient provers in the uniform random string
(URS) model to ZAPs (two message witness indistinguishable proofs) with inefficient …

Fine-Grained Non-Interactive Key Exchange, Revisited

B Bauer, G Couteau, E Sadeghi - Cryptology ePrint Archive, 2024 - eprint.iacr.org
We revisit the construction of multiparty non-interactive key-exchange protocols with fine-
grained security, which was recently studied in (Afshar et al., Eurocrypt 2023). Their work …

Outsourcing computation: the minimal refereed mechanism

Y Kong, C Peikert, G Schoenebeck, B Tao - International Conference on …, 2019 - Springer
We consider a setting where a verifier with limited computation power delegates a resource
intensive computation task—which requires a T * S computation tableau—to two provers …