We show that the security of some well-known cryptographic protocols, primitives and assumptions (e.g., the Schnorr identification scheme, commitments secure under adaptive selective-decommitment, the ``one-more'' discrete logarithm assumption) cannot be based on \emph{any standard assumption} using a Turing (i.e., black-box) reduction. These results follow from a general result showing that Turing reductions cannot be used to prove security of \emph{constant-round sequentially witness-hiding special-sound protocols} for \emph{unique witness} relations, based on standard assumptions; we emphasize that this result holds even if the protocol makes \emph{non-black-box} use of the underlying assumption
Secure computation is one of the most fundamental cryptographic tasks. It is known that all function...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...
We revisit the security of Fiat-Shamir signatures in the non-programmable random oracle model. The w...
We show that the security of some well-known cryptographic protocols, primitives and as-sumptions (e...
We show that the security of some well-known cryptographic protocols, primitives and as-sumptions (e...
222 pagesIn this work, we examine the science of proving formal security of primitives in cryptograp...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
Abstract. The concept of adaptive security for proofs of knowledge was recently studied by Bernhard ...
Secure computation is one of the most fundamental cryptographic tasks. It is known that all function...
The seminal result of Impagliazzo and Rudich (STOC 1989) gave a black-box separation between one-way...
In this paper, we show that standard model black-box reductions naturally lift to various setup assu...
Studying the security and efficiency of blind signatures is an important goal for privacy sensitive ...
Formal models for security protocols often rely on assumptions not to be found in computational mode...
We introduce novel security proofs that use combinatorial counting arguments rather than reductions ...
The mission of theoretical cryptography is to define and construct provably secure cryptographic pro...
Secure computation is one of the most fundamental cryptographic tasks. It is known that all function...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...
We revisit the security of Fiat-Shamir signatures in the non-programmable random oracle model. The w...
We show that the security of some well-known cryptographic protocols, primitives and as-sumptions (e...
We show that the security of some well-known cryptographic protocols, primitives and as-sumptions (e...
222 pagesIn this work, we examine the science of proving formal security of primitives in cryptograp...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
Abstract. The concept of adaptive security for proofs of knowledge was recently studied by Bernhard ...
Secure computation is one of the most fundamental cryptographic tasks. It is known that all function...
The seminal result of Impagliazzo and Rudich (STOC 1989) gave a black-box separation between one-way...
In this paper, we show that standard model black-box reductions naturally lift to various setup assu...
Studying the security and efficiency of blind signatures is an important goal for privacy sensitive ...
Formal models for security protocols often rely on assumptions not to be found in computational mode...
We introduce novel security proofs that use combinatorial counting arguments rather than reductions ...
The mission of theoretical cryptography is to define and construct provably secure cryptographic pro...
Secure computation is one of the most fundamental cryptographic tasks. It is known that all function...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...
We revisit the security of Fiat-Shamir signatures in the non-programmable random oracle model. The w...