Security-preserving distributed samplers: how to generate any CRS in one round without random oracles
A distributed sampler is a way for several mutually distrusting parties to non-interactively
generate a common reference string (CRS) that all parties trust. Previous work constructs …
generate a common reference string (CRS) that all parties trust. Previous work constructs …
Post-quantum simulatable extraction with minimal assumptions: Black-box and constant-round
From the minimal assumption of post-quantum semi-honest oblivious transfers, we build the
first ε-simulatable two-party computation (2PC) against quantum polynomial-time (QPT) …
first ε-simulatable two-party computation (2PC) against quantum polynomial-time (QPT) …
Maliciously-secure MrNISC in the plain model
R Fernando, A Jain, I Komargodski - … on the Theory and Applications of …, 2023 - Springer
We study strong versions of round-optimal MPC. A recent work of Benhamouda and Lin
(TCC'20) identified a version of secure multiparty computation (MPC), termed Multiparty …
(TCC'20) identified a version of secure multiparty computation (MPC), termed Multiparty …
Non-interactive distributional indistinguishability (NIDI) and non-malleable commitments
D Khurana - Annual International Conference on the Theory and …, 2021 - Springer
We introduce non-interactive distributionally indistinguishable arguments (NIDI) to address a
significant weakness of NIWI proofs: namely, the lack of meaningful secrecy when proving …
significant weakness of NIWI proofs: namely, the lack of meaningful secrecy when proving …
[PDF][PDF] An efficient quantum parallel repetition theorem and applications
We prove a tight parallel repetition theorem for 3-message computationally-secure quantum
interactive protocols between an efficient challenger and an efficient adversary. We also …
interactive protocols between an efficient challenger and an efficient adversary. We also …
Non-malleable Subvector Commitments
B Libert - International Conference on the Theory and …, 2024 - Springer
Vector commitments are compressing commitments to vectors allowing for short local
openings. Rotem and Segev (TCC'21) formalized a notion of non-malleability for vector …
openings. Rotem and Segev (TCC'21) formalized a notion of non-malleability for vector …
Cryptographic primitives with hinting property
N Alamati, S Patranabis - Journal of Cryptology, 2024 - Springer
A hinting pseudorandom generator (PRG) is a potentially stronger variant of PRG with a
“deterministic” form of circular security with respect to the seed of the PRG (Koppula and …
“deterministic” form of circular security with respect to the seed of the PRG (Koppula and …
COA-Secure obfuscation and applications
We put forth a new paradigm for program obfuscation, where obfuscated programs are
endowed with proofs of “well formedness.” In addition to asserting existence of an …
endowed with proofs of “well formedness.” In addition to asserting existence of an …
Non-malleable commitments against quantum attacks
N Bitansky, H Lin, O Shmueli - … International Conference on the Theory and …, 2022 - Springer
We construct, under standard hardness assumptions, the first non-malleable commitments
secure against quantum attacks. Our commitments are statistically binding and satisfy the …
secure against quantum attacks. Our commitments are statistically binding and satisfy the …
On Non-uniform Security for Black-Box Non-interactive CCA Commitments
We obtain a black-box construction of non-interactive CCA commitments against non-
uniform adversaries. This makes black-box use of an appropriate base commitment scheme …
uniform adversaries. This makes black-box use of an appropriate base commitment scheme …