Abstract. Smooth Projective Hash Functions (SPHFs), also known as Hash Proof Systems, were first introduced by Cramer and Shoup (Eurocrypt’02) as a tool to construct efficient IND-CCA secure encryption schemes. Since then, SPHFs have been used in various applications, including password authenticated key exchange, oblivious transfer, and zero-knowledge arguments. What makes SPHFs so interesting and powerful is that they can be seen as implicit proofs of membership for certain languages. As a result, by extending the family of languages that they can handle, one often obtains new applications or new ways to understand existent schemes. In this paper, we show how to construct SPHFs for the disjunction of languages defined generically over cyc...
International audienceSmooth projective hashing has proven to be an extremely useful primitive, in p...
Smooth projective hashing was firstly introduced by Cramer and Shoup (EuroCrypt\u2702) as a tool to ...
International audienceIn 2008, Groth and Sahai proposed a powerful suite of techniques for construct...
International audienceHash Proof Systems were first introduced by Cramer and Shoup (Eurocrypt’02) as...
Hash Proof Systems or Smooth Projective Hash Functions (SPHFs) are a form of implicit arguments intr...
Hash Proof Systems or Smooth Projective Hash Functions (SPHFs) are a form of implicit arguments intr...
Smooth (or universal) projective hash functions were first introduced by Cramer and Shoup, at Eurocr...
International audienceAn important problem in secure multi-party computation is the design of protoc...
Abstract. Smooth projective hash functions have been used as building block for various cryptographi...
Abstract. Password-authenticated key exchange (PAKE) protocols allow two players to agree on a share...
International audiencePassword-authenticated key exchange (PAKE) protocols allow two players to agre...
Password-authenticated key exchange (PAKE) protocols allow users sharing a password to agree upon a ...
Password-Authenticated Key Exchange (PAKE) has received deep attention in the last few years, with a...
We provide some guidelines for deriving new projective hash families of cryptographic interest. Our ...
Abstract. In 2008, Groth and Sahai proposed a powerful suite of techniques for constructing non-inte...
International audienceSmooth projective hashing has proven to be an extremely useful primitive, in p...
Smooth projective hashing was firstly introduced by Cramer and Shoup (EuroCrypt\u2702) as a tool to ...
International audienceIn 2008, Groth and Sahai proposed a powerful suite of techniques for construct...
International audienceHash Proof Systems were first introduced by Cramer and Shoup (Eurocrypt’02) as...
Hash Proof Systems or Smooth Projective Hash Functions (SPHFs) are a form of implicit arguments intr...
Hash Proof Systems or Smooth Projective Hash Functions (SPHFs) are a form of implicit arguments intr...
Smooth (or universal) projective hash functions were first introduced by Cramer and Shoup, at Eurocr...
International audienceAn important problem in secure multi-party computation is the design of protoc...
Abstract. Smooth projective hash functions have been used as building block for various cryptographi...
Abstract. Password-authenticated key exchange (PAKE) protocols allow two players to agree on a share...
International audiencePassword-authenticated key exchange (PAKE) protocols allow two players to agre...
Password-authenticated key exchange (PAKE) protocols allow users sharing a password to agree upon a ...
Password-Authenticated Key Exchange (PAKE) has received deep attention in the last few years, with a...
We provide some guidelines for deriving new projective hash families of cryptographic interest. Our ...
Abstract. In 2008, Groth and Sahai proposed a powerful suite of techniques for constructing non-inte...
International audienceSmooth projective hashing has proven to be an extremely useful primitive, in p...
Smooth projective hashing was firstly introduced by Cramer and Shoup (EuroCrypt\u2702) as a tool to ...
International audienceIn 2008, Groth and Sahai proposed a powerful suite of techniques for construct...