Separating succinct non-interactive arguments from all falsifiable assumptions

C Gentry, D Wichs - Proceedings of the forty-third annual ACM …, 2011 - dl.acm.org
An argument system for NP is succinct, if its communication complexity is polylogarithmic the
instance and witness sizes. The seminal works of Kilian'92 and Micali'94 show that such …

Pseudorandomness

SP Vadhan - … and Trends® in Theoretical Computer Science, 2012 - nowpublishers.com
This is a survey of pseudorandomness, the theory of efficiently generating objects that" look
random" despite being constructed using little or no randomness. This theory has …

Zero-knowledge from secure multiparty computation

Y Ishai, E Kushilevitz, R Ostrovsky… - Proceedings of the thirty …, 2007 - dl.acm.org
We present a general construction of a zero-knowledge proof for an NP relation R (x, w)
which only makes a black-box use of a secure protocol for a related multi-party functionality …

Possibility and impossibility results for encryption and commitment secure under selective opening

M Bellare, D Hofheinz, S Yilek - … on the Theory and Applications of …, 2009 - Springer
The existence of encryption and commitment schemes secure under selective opening
attack (SOA) has remained open despite considerable interest and attention. We provide the …

Constant-round multiparty computation using a black-box pseudorandom generator

I Damgård, Y Ishai - Annual International Cryptology Conference, 2005 - Springer
We present a constant-round protocol for general secure multiparty computation which
makes a black-box use of a pseudorandom generator. In particular, the protocol does not …

Efficient non-interactive secure computation

Y Ishai, E Kushilevitz, R Ostrovsky… - Advances in Cryptology …, 2011 - Springer
Suppose that a receiver R wishes to publish an encryption of her secret input x so that every
sender S, holding an input y, can reveal f (x, y) to R by sending her a single message. This …

Pseudorandomness and average-case complexity via uniform reductions

L Trevisan, S Vadhan - Computational Complexity, 2007 - Springer
Impagliazzo and Wigderson (1998) gave the first construction of pseudorandom generators
from a uniform complexity assumption on EXP (namely EXP≠ BPP). Unlike results in the …

Zero-knowledge proofs from secure multiparty computation

Y Ishai, E Kushilevitz, R Ostrovsky, A Sahai - SIAM Journal on Computing, 2009 - SIAM
A zero-knowledge proof allows a prover to convince a verifier of an assertion without
revealing any further information beyond the fact that the assertion is true. Secure multiparty …

Secure arithmetic computation with no honest majority

Y Ishai, M Prabhakaran, A Sahai - Theory of Cryptography: 6th Theory of …, 2009 - Springer
We study the complexity of securely evaluating arithmetic circuits over finite rings. This
question is motivated by natural secure computation tasks. Focusing mainly on the case of …

Formalizing human ignorance: Collision-resistant hashing without the keys

P Rogaway - International Conference on Cryptology in Vietnam, 2006 - Springer
There is a rarely mentioned foundational problem involving collision-resistant hash-
functions: common constructions are keyless, but formal definitions are keyed. The …