For various well-known proofs of knowledge, we address the problem of how much information a cheating polynomial-time verifier can learn about individual bits of the prover's secret key. Specifically, under the widely believed assumption that the Schnorr identification protocol is witness hiding, no polynomial-time verifier can distinguish the O(log k) most significant bits of the prover's secret key from equally many flips of an unbiased coin, where k is the security parameter that determines the key length. For a minor variation of Schnorr's protocol, not only the O(log k) most significant bits are hidden but also O(log k) bits that are close to the least significant bits. Similarly, the O(log k) least significant bits of ...
email ivandaimiaaudk Suppose we are given a proof of knowledge P in which a prover demonstrates that...
Abstract. We introduce a new notion called ℓ-isolated proofs of knowledge (ℓ-IPoK). These are proofs...
Abstract. The notion of Zero Knowledge Proofs (of knowledge) [ZKP] is cen-tral to cryptography; it p...
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution ...
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution ...
AbstractProtocols are given for allowing a “prover” to convince a “verifier” that the prover knows s...
In a proof of partial knowledge, introduced by Cramer, Damgård and Schoenmakers (CRYPTO 1994), a pro...
A major open problem in information-theoretic cryptography is to obtain a super-polynomial lower bou...
We investigate the relationships between theoretical studies of leaking cryptographic devices and co...
We consider oblivious transfer protocols and their applications that use underneath semantically sec...
We investigate the relationships between theoretical studies of leaking cryptographic devices and co...
Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are genera...
We investigate the relationship between theoretical studies of leaking cryptographic devices and con...
Cryptographic identification protocols enable a prover to prove its identity to a verifier. A subcla...
We show how to produce short proofs of theorems such that a distrusting Verifier can be convinced th...
email ivandaimiaaudk Suppose we are given a proof of knowledge P in which a prover demonstrates that...
Abstract. We introduce a new notion called ℓ-isolated proofs of knowledge (ℓ-IPoK). These are proofs...
Abstract. The notion of Zero Knowledge Proofs (of knowledge) [ZKP] is cen-tral to cryptography; it p...
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution ...
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution ...
AbstractProtocols are given for allowing a “prover” to convince a “verifier” that the prover knows s...
In a proof of partial knowledge, introduced by Cramer, Damgård and Schoenmakers (CRYPTO 1994), a pro...
A major open problem in information-theoretic cryptography is to obtain a super-polynomial lower bou...
We investigate the relationships between theoretical studies of leaking cryptographic devices and co...
We consider oblivious transfer protocols and their applications that use underneath semantically sec...
We investigate the relationships between theoretical studies of leaking cryptographic devices and co...
Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are genera...
We investigate the relationship between theoretical studies of leaking cryptographic devices and con...
Cryptographic identification protocols enable a prover to prove its identity to a verifier. A subcla...
We show how to produce short proofs of theorems such that a distrusting Verifier can be convinced th...
email ivandaimiaaudk Suppose we are given a proof of knowledge P in which a prover demonstrates that...
Abstract. We introduce a new notion called ℓ-isolated proofs of knowledge (ℓ-IPoK). These are proofs...
Abstract. The notion of Zero Knowledge Proofs (of knowledge) [ZKP] is cen-tral to cryptography; it p...