Abstract. We prove in a non-black-box way that every bounded list and set com-mitment scheme is knowledge-binding. This is a new and rather strong security condition, which makes the security definitions for time-stamping much more natural compared to the previous definitions, which assume unpredictability of adversaries. As a direct consequence, list and set commitment schemes with par-tial opening property are sufficient for secure time-stamping if the number of elements has an explicit upper bound N. On the other hand, white-box reduc-tions are in a sense strictly weaker than black-box reductions. Therefore, we also extend and generalize the previously known reductions. The corresponding new reductions are Θ( N) times more efficient, whi...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...
We present a definition of an ideal timestamping functionality that maintains a timestamped record of...
We present constant-round concurrently knowledge-extractable black-box resettable zero-knowledge (rZ...
Abstract. We prove in a non-black-box way that every bounded list and set commitment scheme is knowl...
Abstract. We prove in a non-black-box way that every bounded list and set com-mitment scheme is know...
Abstract. It is almost a folklore-knowledge that hash-based time-stamping schemes are secure if the ...
Time-lock puzzles---problems whose solution requires some amount of sequential effort---have recentl...
A verifiable timed signature (VTS) scheme allows one to time-lock a signature on a known message for...
AbstractConstructions of cryptographic primitives based on general assumptions (e.g., one-way functi...
Many applications require performing set operations without publishing individual datesets. In this ...
Abstract We introduce the notion of multi-trapdoor commitments which is a stronger form of trapdoorc...
We construct publicly verifiable non-interactive arguments that can be used to delegate polyno-mial ...
We propose the first black-box construction of non-malleable commitments according to the standard n...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
We construct a publicly verifiable protocol for proving computational work based on collision-resist...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...
We present a definition of an ideal timestamping functionality that maintains a timestamped record of...
We present constant-round concurrently knowledge-extractable black-box resettable zero-knowledge (rZ...
Abstract. We prove in a non-black-box way that every bounded list and set commitment scheme is knowl...
Abstract. We prove in a non-black-box way that every bounded list and set com-mitment scheme is know...
Abstract. It is almost a folklore-knowledge that hash-based time-stamping schemes are secure if the ...
Time-lock puzzles---problems whose solution requires some amount of sequential effort---have recentl...
A verifiable timed signature (VTS) scheme allows one to time-lock a signature on a known message for...
AbstractConstructions of cryptographic primitives based on general assumptions (e.g., one-way functi...
Many applications require performing set operations without publishing individual datesets. In this ...
Abstract We introduce the notion of multi-trapdoor commitments which is a stronger form of trapdoorc...
We construct publicly verifiable non-interactive arguments that can be used to delegate polyno-mial ...
We propose the first black-box construction of non-malleable commitments according to the standard n...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
We construct a publicly verifiable protocol for proving computational work based on collision-resist...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...
We present a definition of an ideal timestamping functionality that maintains a timestamped record of...
We present constant-round concurrently knowledge-extractable black-box resettable zero-knowledge (rZ...