peer reviewedComplex cryptographic protocols are often designed from simple cryptographic primitives, such as signature schemes, encryption schemes, verifiable random functions, and zero-knowledge proofs, by bridging between them with commitments to some of their inputs and outputs. Unfortunately, the known universally composable (UC) functionalities for commitments and the cryptographic primitives mentioned above do not allow such constructions of higher-level protocols as hybrid protocols. Therefore, protocol designers typically resort to primitives with property-based definitions, often resulting in complex monolithic security proofs that are prone to mistakes and hard to verify. We address this gap by presenting a UC functionality fo...
We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitm...
It takes time for theoretical advances to get used in practical schemes. Anonymous cre-dential schem...
We present a constant-round unconditional black-box compiler that transforms any ideal (i.e., statis...
Complex cryptographic protocols are often designed from simple cryptographic primitives, such as sig...
We propose a new security measure for commitment protocols, called Universally Composable (UC) Commi...
We propose a new security measure for commitment protocols, called Universally Composable (UC) Commi...
We propose a new security measure for commitment protocols, called Universally Composable (UC) Commi...
We present a new constant round additively homomorphic commitment scheme with (amortized) computatio...
Abstract. We propose a new security measure for commitment pro-tocols, called Universally Composable...
We present a constant-round unconditional black-box compiler that transforms any ideal (i.e., statis...
It takes time for theoretical advances to get used in practical schemes. Anonymous credential scheme...
International audienceMotivated by applications to secure multiparty computation, we study the compl...
Nowadays it is widely accepted to formulate the security of a protocol carrying out a given task via...
Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of ad...
In the universal composability framework we consider ideal functionalities for secure messaging and ...
We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitm...
It takes time for theoretical advances to get used in practical schemes. Anonymous cre-dential schem...
We present a constant-round unconditional black-box compiler that transforms any ideal (i.e., statis...
Complex cryptographic protocols are often designed from simple cryptographic primitives, such as sig...
We propose a new security measure for commitment protocols, called Universally Composable (UC) Commi...
We propose a new security measure for commitment protocols, called Universally Composable (UC) Commi...
We propose a new security measure for commitment protocols, called Universally Composable (UC) Commi...
We present a new constant round additively homomorphic commitment scheme with (amortized) computatio...
Abstract. We propose a new security measure for commitment pro-tocols, called Universally Composable...
We present a constant-round unconditional black-box compiler that transforms any ideal (i.e., statis...
It takes time for theoretical advances to get used in practical schemes. Anonymous credential scheme...
International audienceMotivated by applications to secure multiparty computation, we study the compl...
Nowadays it is widely accepted to formulate the security of a protocol carrying out a given task via...
Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of ad...
In the universal composability framework we consider ideal functionalities for secure messaging and ...
We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitm...
It takes time for theoretical advances to get used in practical schemes. Anonymous cre-dential schem...
We present a constant-round unconditional black-box compiler that transforms any ideal (i.e., statis...