In the bounded storage model the memory of the adversary is restricted, instead of its computational power. With this different restriction it is possible to design protocols with information-theoretical (instead of only computational) security. We present the first protocols for commitment and oblivious transfer in the bounded storage model with errors, i.e., the model where the public random sources available to the two parties are not exactly the same, but instead are only required to have a small Hamming distance between themselves. Commitment and oblivious transfer protocols were known previously only for the error-free variant of the bounded storage model, which is harder to realize
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
We present a new and very simple commitment scheme that does not depend on any assumptions about com...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming t...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
Cryptographic primitives such as oblivious transfer and bit commitment are impossible to realize if ...
Cryptographic primitives such as oblivious transfer and bit commitment are impossible to realize if ...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
We consider the problem of basing Oblivious Transfer (OT)and Bit Commitment (BC), with information t...
We present a simplified framework for proving sequential composability in the quantum setting. In pa...
We consider the implementation of two-party cryptographic primitives based on the sole assumption th...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
The noisy-storage model allows the implementation of secure two-party protocols under the sole assum...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
This paper is about the Oblivious Transfer in the distributed model proposed by M. Naor and B. Pin...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
We present a new and very simple commitment scheme that does not depend on any assumptions about com...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming t...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
Cryptographic primitives such as oblivious transfer and bit commitment are impossible to realize if ...
Cryptographic primitives such as oblivious transfer and bit commitment are impossible to realize if ...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
We consider the problem of basing Oblivious Transfer (OT)and Bit Commitment (BC), with information t...
We present a simplified framework for proving sequential composability in the quantum setting. In pa...
We consider the implementation of two-party cryptographic primitives based on the sole assumption th...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
The noisy-storage model allows the implementation of secure two-party protocols under the sole assum...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
This paper is about the Oblivious Transfer in the distributed model proposed by M. Naor and B. Pin...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
We present a new and very simple commitment scheme that does not depend on any assumptions about com...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...