×

New and improved constructions of non-malleable cryptographic protocols. (English) Zbl 1192.94104

STOC’05: Proceedings of the 37th annual ACM symposium on theory of computing, Baltimore, MD, USA, May 22–24, 2005. New York, NY: Association for Computing Machinery (ACM) (ISBN 1-58113-960-8). 533-542 (2005).

MSC:

94A60 Cryptography
68M12 Network protocols

References:

[1] B. Barak. How to go Beyond the Black-Box Simulation Barrier. In 42nd FOCS, pages 106-115, 2001.]]
[2] B. Barak. Constant-Round Coin-Tossing or Realizing the Shared Random String Model. In 43rd FOCS, p. 345-355, 2002.]]
[3] B. Barak and O. Goldreich. Universal Arguments and their Applications. 17th CCC, pages 194-203, 2002.]]
[4] B. Barak and Y. Lindell. Strict Polynomial-Time in Simulation and Extraction. In 34th STOC, p. 484-493, 2002. S. Micali and P. Rogaway. Everything provable is provable in Computation. In 20’th STOC, pages 1-10, 1988.]] 10.1145/509907.509979
[5] R. Canetti and M. Fischlin. Universally Composable Commitments. In Crypto2001, Springer LNCS 2139, pages 19-40, 2001. 32nd STOC, pages 235-244, 2000.]]
[6] I. Damgård and J. Groth. Non-interactive and Reusable Non-Malleable Commitment Schemes. In 35th STOC, pages 426-437, 2003.]] 10.1145/780542.780605 · Zbl 1192.94116
[7] I. Damgård, T. Pedersen and B. Pfitzmann. On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. In Crypto93, pages 250-265, 1993.]] · Zbl 0873.94017
[8] A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano and A. Sahai. Robust Non-interactive Zero Knowledge. In CRYPTO 2001 , pages 566-598, 2001.]] · Zbl 1003.94526
[9] G. Di Crescenzo, J. Katz, R. Ostrovsky and A. Smith. Efficient and Non-interactive Non-malleable Commitment. In EUROCRYPT 2001, pages 40-59, 2001.]] · Zbl 0981.94035
[10] G. Di Crescenzo, Y. Ishai and R. Ostrovsky. Non-Interactive and Non-Malleable Commitment. In 30th STOC, pages 141-150, 1998]] 10.1145/276698.276722 · Zbl 1029.68547
[11] D. Dolev, C. Dwork and M. Naor. Non-Malleable Cryptography. SIAM Jour. on Computing, Vol. 30(2), pages 391-437, 2000. Preliminary version in 23rd STOC, pages 542-552, 1991]] 10.1137/S0097539795291562 · Zbl 0963.68067
[12] U. Feige, D. Lapidot and A. Shamir. Multiple Noninteractive Zero Knowledge Proofs under General Assumptions. Siam Jour. on Computing 1999, Vol. 29(1), pages 1-28.]] 10.1137/S0097539792230010 · Zbl 1018.94015
[13] U. Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In 22nd STOC, p. 416-426, 1990.]] 10.1145/100216.100272
[14] M. Fischlin and R. Fischlin. Efficient Non-malleable Commitment Schemes. In CRYPTO 2000, Springer LNCS Vol. 1880, pages 413-431, 2000.]] · Zbl 0995.94527
[15] O. Goldreich. Foundation of Cryptography – Basic Tools. Cambridge University Press, 2001.]] · Zbl 1007.94016
[16] O. Goldreich and Y. Lindell. Session-Key Generation Using Human Passwords Only. In CRYPTO 2001, p. 408-432, 2001.]] · Zbl 1003.94527
[17] O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. JACM, Vol. 38(1), pages 691-729, 1991.]] 10.1145/116825.116852 · Zbl 0799.68101
[18] O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game – A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218-229, 1987.]] 10.1145/28395.28420
[19] S. Goldwasser and S. Micali. Probabilistic Encryption. JCSS, Vol. 28(2), pages 270-299, 1984.]] · Zbl 0563.94013
[20] S. Goldwasser, S. Micali and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SIAM Jour. on Computing, Vol. 18(1), pages 186-208, 1989.]] 10.1137/0218012 · Zbl 0677.68062
[21] J. Håstad, R. Impagliazzo, L.A. Levin and M. Luby. Construction of Pseudorandom Generator from any One-Way Function. SIAM Jour. on Computing, Vol. 28 (4), pages 1364-1396, 1999.]] 10.1137/S0097539793244708 · Zbl 0940.68048
[22] J. Kilian. A Note on Efficient Zero-Knowledge Proofs and Arguments. In 24th STOC, pages 723-732, 1992.]] 10.1145/129712.129782
[23] Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 34th STOC, pages 683-692, 2003.]] 10.1145/780542.780641 · Zbl 1192.94123
[24] P. D. MacKenzie, M. K. Reiter, K. Yang: Alternatives to Non-malleability: Definitions, Constructions, and Applications. TCC 2004, pages 171-190, 2004.]] · Zbl 1197.94193
[25] S. Micali. CS Proofs. SIAM Jour. on Computing, Vol. 30 (4), pages 1253-1298, 2000.]] 10.1137/S0097539795284959 · Zbl 1009.68053
[26] M. Naor. Bit Commitment using Pseudorandomness. Jour. of Cryptology, Vol. 4, pages 151-158, 1991.]] · Zbl 0731.68033
[27] M. Naor and M. Yung. Universal One-Way Hash Functions and their Cryptographic Applications. In 21st STOC, pages-33-43, 1989.]] 10.1145/73007.73011
[28] M. Nguyen and S. Vadhan. Simpler Session-Key Generation from Short Random Passwords. In 1st TCC, p.428-445, 2004.]] · Zbl 1197.94200
[29] R. Pass. Bounded-Concurrent Secure Multi-Party Computation with a Dishonest Majority. In 36th STOC, 2004, pages 232-241, 2004.]] 10.1145/1007352.1007393 · Zbl 1192.68077
[30] R. Pass and A. Rosen. Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. In 34th FOCS , pages 404-413, 2003]]
[31] A. Sahai. Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In 40th FOCS, pages 543-553, 1999.]]
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.