In this work we start from the following two results in the state-of-the art: 1.4-round non-malleable zero knowledge (NMZK): Goyal et al. in FOCS 2014 showed the first 4-round one-one NMZK argument from one-way functions (OWFs). Their construction requires the prover to know the instance and the witness already at the 2nd round.2.4-round multi-party coin tossing (MPCT): Garg et al. in Eurocrypt 2016 showed the first 4-round protocol for MPCT. Their result crucially relies on 3-round 3-robust parallel non-malleable commitments. So far there is no candidate construction for such a commitment scheme under standard polynomial-time hardness assumptions. We improve the state-of-the art on NMZK and MPCT by presenting the following two results: 1.a...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
One of the central questions in Cryptography is to design round-efficient protocols that are secure ...
We show unconditionally that the existence of commitment schemes implies the existence of constant-r...
In this work we start from the following two results in the state-of-the art: 1.4-round non-malleabl...
How many rounds and which assumptions are required for concurrent non-malleable commitments? The abo...
Abstract Concurrent non-malleable zero-knowledge (CNMZK) considers the concurrent execution of zero-...
How many rounds and which computational assumptions are needed for concurrent non-malleable commitme...
In this dissertation, we study the round complexity of cryptographic protocols, giving special atten...
Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge proto-cols that provide...
The round complexity of commitment schemes secure against man-in-the-middle attacks has been the foc...
2016 - 2017A major goal in the design of cryptographic protocols is to re- duce the number of commu...
One of the central questions in Cryptography is the design of round-efficient protocols that are sec...
We devise a new partitioned simulation technique for MPC where the simulator uses different strategi...
Non-malleable commitment is one of the most fundamental cryptographic primitives in that it is often...
Abstract. We construct O(log 1+ɛ n)-round public-coin concurrent zero knowledge arguments for NP fro...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
One of the central questions in Cryptography is to design round-efficient protocols that are secure ...
We show unconditionally that the existence of commitment schemes implies the existence of constant-r...
In this work we start from the following two results in the state-of-the art: 1.4-round non-malleabl...
How many rounds and which assumptions are required for concurrent non-malleable commitments? The abo...
Abstract Concurrent non-malleable zero-knowledge (CNMZK) considers the concurrent execution of zero-...
How many rounds and which computational assumptions are needed for concurrent non-malleable commitme...
In this dissertation, we study the round complexity of cryptographic protocols, giving special atten...
Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge proto-cols that provide...
The round complexity of commitment schemes secure against man-in-the-middle attacks has been the foc...
2016 - 2017A major goal in the design of cryptographic protocols is to re- duce the number of commu...
One of the central questions in Cryptography is the design of round-efficient protocols that are sec...
We devise a new partitioned simulation technique for MPC where the simulator uses different strategi...
Non-malleable commitment is one of the most fundamental cryptographic primitives in that it is often...
Abstract. We construct O(log 1+ɛ n)-round public-coin concurrent zero knowledge arguments for NP fro...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
One of the central questions in Cryptography is to design round-efficient protocols that are secure ...
We show unconditionally that the existence of commitment schemes implies the existence of constant-r...