Abstract. Commitment schemes are among cryptography’s most im-portant building blocks. Besides their basic properties, hidingness and bindingness, for many applications it is important that the schemes ap-plied support proofs of knowledge. However, all existing solutions which have been proven to provide these protocols are only computationally hiding or are not resistant against quantum adversaries. This is not suitable for long-lived systems, such as long-term archives, where com-mitments have to provide security also in the long run. Thus, in this work we present a new post-quantum unconditionally hiding commit-ment scheme that supports (statistical) zero-knowledge protocols and allows to refreshes the binding property over time. The bin...
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitme...
Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are genera...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
Commitment schemes are among cryptography's most important building blocks. Besides their basic prop...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
Watrous (STOC 2006) proved that plugging classical bit commitment scheme that is secure against quan...
Abstract. We present a new definition of computationally binding commitment schemes in the quantum s...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
The results presented in the thesis show how to convert a statistically binding but computationally ...
In classical cryptography, the bit commitment scheme is one of the most important primitives. We rev...
We show that the long-standing assumption of "no-communication" between the provers of the two-prove...
Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one import...
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitme...
Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are genera...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
Commitment schemes are among cryptography's most important building blocks. Besides their basic prop...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
Watrous (STOC 2006) proved that plugging classical bit commitment scheme that is secure against quan...
Abstract. We present a new definition of computationally binding commitment schemes in the quantum s...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
The results presented in the thesis show how to convert a statistically binding but computationally ...
In classical cryptography, the bit commitment scheme is one of the most important primitives. We rev...
We show that the long-standing assumption of "no-communication" between the provers of the two-prove...
Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one import...
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitme...
Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are genera...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...