Results 1 - 10
of
12
Public Key Encryption with Keyword Search Revisited
, 2005
"... The public key encryption with keyword search (PEKS) scheme recently proposed by Boneh, Di Crescenzo, Ostrovsky, and Persiano enables one to search encrypted keywords without compromising the security of the original data. In this paper, we address three important issues of a PEKS scheme, "r ..."
Abstract
-
Cited by 43 (2 self)
- Add to MetaCart
The public key encryption with keyword search (PEKS) scheme recently proposed by Boneh, Di Crescenzo, Ostrovsky, and Persiano enables one to search encrypted keywords without compromising the security of the original data. In this paper, we address three important issues of a PEKS scheme, "
Efficient Non-Malleable Commitment Schemes
- IN CRYPTO 2000, SPRINGER-VERLAG (LNCS 1880
, 2000
"... We present efficient non-malleable commitment schemes based on standard assumptions such as RSA and Discrete-Log, and under the condition that the network provides publicly available RSA or Discrete-Log parameters generated by a trusted party. Our protocols require only three rounds and a few mo ..."
Abstract
-
Cited by 40 (3 self)
- Add to MetaCart
modular exponentiations. We also discuss the difference between the notion of non-malleable commitment schemes used by Dolev, Dwork and Naor [DDN00] and the one given by Di Crescenzo, Ishai and Ostrovsky [DIO98].
How to Break Another "Provably Secure" Payment System
, 1995
"... At Eurocrypt '94, Stefano D'Amiano and Giovanni Di Crescenzo presented a protocol for untraceable electronic cash based on non-interactive zero-knowledge proofs of knowledge with preprocessing. It was supposed to be provably secure given this and a few other general cryptographic tools. W ..."
Abstract
-
Cited by 3 (0 self)
- Add to MetaCart
At Eurocrypt '94, Stefano D'Amiano and Giovanni Di Crescenzo presented a protocol for untraceable electronic cash based on non-interactive zero-knowledge proofs of knowledge with preprocessing. It was supposed to be provably secure given this and a few other general cryptographic tools
Strong conditional oblivious transfer and computing on intervals
- In Advances in Cryptology—ASIACRYPT 2004
, 2004
"... Abstract. We consider the problem of securely computing the Greater Than (GT) predicate and its generalization – securely determining membership in a union of intervals. We approach these problems from the point of view of Q-Conditional Oblivious Transfer (Q-COT), introduced by Di Crescenzo, Ostrovs ..."
Abstract
-
Cited by 47 (10 self)
- Add to MetaCart
Abstract. We consider the problem of securely computing the Greater Than (GT) predicate and its generalization – securely determining membership in a union of intervals. We approach these problems from the point of view of Q-Conditional Oblivious Transfer (Q-COT), introduced by Di Crescenzo
From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
- In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS '12
, 2012
"... The existence of non-interactive succinct arguments (namely, non-interactive computationally-sound proof systems where the verifier’s time complexity is only polylogarithmically related to the complexity of deciding the language) has been an intriguing question for the past two decades. The question ..."
Abstract
-
Cited by 62 (18 self)
- Add to MetaCart
. The question has gained renewed importance in light of the recent interest in delegating computation to untrusted workers. Still, other than Micali’s CS proofs in the Random Oracle Model, the only existing candidate construction is based on an elaborate assumption that is tailored to the specific proposal [Di
The Hunting of the SNARK
, 2014
"... The existence of succinct non-interactive arguments for NP (i.e., non-interactive computationally-sound proofs where the verifier’s work is essentially independent of the complexity of the NP nonde-terministic verifier) has been an intriguing question for the past two decades. Other than CS proofs i ..."
Abstract
- Add to MetaCart
in the random oracle model [Micali, FOCS ’94], the only existing candidate construction is based on an elaborate assumption that is tailored to a specific protocol [Di Crescenzo and Lipmaa, CiE ’08]. We formulate a general and relatively natural notion of an extractable collision-resistant hash func-tion (ECRH
Abstract
, 2008
"... The spatial symmetry property of truncated birth-death processes studied in Di Crescenzo [6] is extended to a wider family of continuous-time Markov chains. We show that it yields simple expressions for first-passage-time densities and avoiding transition probabilities, and apply it to a bilateral b ..."
Abstract
- Add to MetaCart
The spatial symmetry property of truncated birth-death processes studied in Di Crescenzo [6] is extended to a wider family of continuous-time Markov chains. We show that it yields simple expressions for first-passage-time densities and avoiding transition probabilities, and apply it to a bilateral
Public-key encryption that allows PIR queries
- IN PROC. OF CRYPTO ’07
, 2007
"... Consider the following problem: Alice wishes to maintain her email using a storage-provider Bob (such as a Yahoo! or hotmail e-mail account). This storage-provider should provide for Alice the ability to collect, retrieve, search and delete emails but, at the same time, should learn neither the cont ..."
Abstract
-
Cited by 25 (2 self)
- Add to MetaCart
documents. Our solution provides a theoretical solution to an open problem posed by Boneh, DiCrescenzo, Ostrovsky and Persiano on “Publickey Encryption with Keyword Search”, providing the first scheme that does not reveal any partial information regarding user’s search (including the access pattern
buus(at)daimi.au.dk
, 2007
"... wolf(at)inf.ethz.ch Abstract — The problem of asynchronous perfectly secure communication via one-time pads (OTP) has been recently introduced by Di Crescenzo and Kiayias. There, several players share the same OTP to be used in parallel but it is not known in advance which players will consume how m ..."
Abstract
- Add to MetaCart
wolf(at)inf.ethz.ch Abstract — The problem of asynchronous perfectly secure communication via one-time pads (OTP) has been recently introduced by Di Crescenzo and Kiayias. There, several players share the same OTP to be used in parallel but it is not known in advance which players will consume how
Co-Sound Zero-Knowledge with Public Keys
- PROGRESS IN CRYPTOLOGY – AFRICACRYPT 2009, SPRINGER LNCS 5580
, 2009
"... In this paper we present two variations of the notion of co-soundness previously defined and used by [Groth et al.- EUROCRYPT 2006] in the common reference string model. The first variation holds in the Bare Public-Key (BPK, for short) model and closely follows the one of [Groth et al.- EUROCRYPT ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
, more specifically: 1. in the main result of this paper we show a constant-round resettable zero-knowledge argument system in the BPK model using blackbox techniques only (previously it was achieved in [Canetti et al.-STOC 2000, Di Crescenzo et al.- CRYPTO 2004] with complexity leveraging); 2
Results 1 - 10
of
12