Universally composable security: A new paradigm for cryptographic protocols
R Canetti - Proceedings 42nd IEEE Symposium on Foundations …, 2001 - ieeexplore.ieee.org
We propose a novel paradigm for defining security of cryptographic protocols, called
universally composable security. The salient property of universally composable definitions …
universally composable security. The salient property of universally composable definitions …
A proportional share resource allocation algorithm for real-time, time-shared systems
We propose and analyze a proportional share resource allocation algorithm for realizing
real-time performance in time-shared operating systems. Processes are assigned a weight …
real-time performance in time-shared operating systems. Processes are assigned a weight …
Spartan and bulletproofs are simulation-extractable (for free!)
Increasing deployment of advanced zero-knowledge proof systems, especially zkSNARKs,
has raised critical questions about their security against real-world attacks. Two classes of …
has raised critical questions about their security against real-world attacks. Two classes of …
Witness-succinct universally-composable snarks
Abstract Zero-knowledge Succinct Non-interactive ARguments of Knowledge (zkSNARKs)
are becoming an increasingly fundamental tool in many real-world applications where the …
are becoming an increasingly fundamental tool in many real-world applications where the …
Position based cryptography
N Chandran, V Goyal, R Moriarty… - Annual International …, 2009 - Springer
We consider what constitutes identities in cryptography. Typical examples include your
name and your social-security number, or your fingerprint/iris-scan, or your address, or your …
name and your social-security number, or your fingerprint/iris-scan, or your address, or your …
Efficient public-key cryptography in the presence of key leakage
Y Dodis, K Haralambiev, A López-Alt… - Advances in Cryptology …, 2010 - Springer
We study the design of cryptographic primitives resistant to a large class of side-channel
attacks, called “memory attacks”, where an attacker can repeatedly and adaptively learn …
attacks, called “memory attacks”, where an attacker can repeatedly and adaptively learn …
Textbook non-malleable commitments
We present a new non-malleable commitment protocol. Our protocol has the following
features: itemize The protocol has only three rounds of interaction. Pass (TCC 2013) showed …
features: itemize The protocol has only three rounds of interaction. Pass (TCC 2013) showed …
Non-malleable extractors and codes, with their many tampered extensions
Randomness extractors and error correcting codes are fundamental objects in computer
science. Recently, there have been several natural generalizations of these objects, in the …
science. Recently, there have been several natural generalizations of these objects, in the …
Constant-round coin-tossing with a man in the middle or realizing the shared random string model
B Barak - The 43rd Annual IEEE Symposium on Foundations of …, 2002 - ieeexplore.ieee.org
We present the first constant-round non-malleable commitment scheme and the first
constant-round non-malleable zero-knowledge argument system, as defined by Dolev …
constant-round non-malleable zero-knowledge argument system, as defined by Dolev …