We improve the upper bound on the round complexity for perfectly concealing bit commitment schemes based on the general computational assumption. The best known scheme is the one-way permutation based scheme due to Naor, Ostrovsky, Venkatesan and Yung and its round complexity is O(n). We consider a naive parallel version of their scheme of the multiplicity log n and obtain an O(n/ log n)-round scheme. Our improvement answers a question, raised by them, whether their O(n)-round scheme is essential with respect to the round complexity. Though such a parallelization raises an analytic difficulty, we introduce a new analysis technique and then overcome the difficulty. Our technique copes with expected almost pairwise independent random variable...
We construct a 4-round multi-party computation protocol in the plain model for any functionality, se...
We show that any OT extension protocol based on one-way functions (or more generally any symmetric-k...
We study the round complexity of various cryptographic protocols. Our main result is a tight lower b...
[出版社版]We improve the upper bound on the round complexity for perfectly concealing bit commitment sch...
We explicitly show the upper bound on the round complexity for perfectly concealing bit commitment s...
Abstract. We present a lower bound on the round complexity of a natural class of black-box construct...
Determining the minimal assumptions needed to construct various cryptographic building blocks has be...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
How many rounds and which assumptions are required for concurrent non-malleable commitments? The abo...
In STOC 1988, Ben-Or, Goldwasser, and Wigderson (BGW) established an important milestone in the fiel...
Katz and Ostrovsky (Crypto 2004) proved that five rounds are necessary for stand-alone general black...
In this work we continue the study on the round complexity of secure two-party computation with blac...
How many rounds and which computational assumptions are needed for concurrent non-malleable commitme...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
We construct a 4-round multi-party computation protocol in the plain model for any functionality, se...
We show that any OT extension protocol based on one-way functions (or more generally any symmetric-k...
We study the round complexity of various cryptographic protocols. Our main result is a tight lower b...
[出版社版]We improve the upper bound on the round complexity for perfectly concealing bit commitment sch...
We explicitly show the upper bound on the round complexity for perfectly concealing bit commitment s...
Abstract. We present a lower bound on the round complexity of a natural class of black-box construct...
Determining the minimal assumptions needed to construct various cryptographic building blocks has be...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
How many rounds and which assumptions are required for concurrent non-malleable commitments? The abo...
In STOC 1988, Ben-Or, Goldwasser, and Wigderson (BGW) established an important milestone in the fiel...
Katz and Ostrovsky (Crypto 2004) proved that five rounds are necessary for stand-alone general black...
In this work we continue the study on the round complexity of secure two-party computation with blac...
How many rounds and which computational assumptions are needed for concurrent non-malleable commitme...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
We construct a 4-round multi-party computation protocol in the plain model for any functionality, se...
We show that any OT extension protocol based on one-way functions (or more generally any symmetric-k...
We study the round complexity of various cryptographic protocols. Our main result is a tight lower b...