H Tyagi, A Vardy - Proceedings of the IEEE, 2015 - ieeexplore.ieee.org
The information-theoretic approach to security entails harnessing the correlated randomness available in nature to establish security. It uses tools from information theory …
Can a sender encode a pair of messages (m_0, m_1)(m 0, m 1) jointly, and send their encoding over (say) a binary erasure channel, so that the receiver can decode exactly one …
We present a new compact verifiable secret sharing scheme, based on this we present the first construction of a homomorphic UC commitment scheme that requires only cheap …
There is a large body of work on using noisy communication channels for realizing different cryptographic tasks. In particular, it is known that secure message transmission can be …
Abstract Garg et al.(Crypto 2015) initiated the study of cryptographic protocols over noisy channels in the non-interactive setting, namely when only one party speaks. A major …
We study communication with consensus over a broadcast channel-the receivers reliably decode the sender's message when the sender is honest, and their decoder outputs agree …
N Sangwan, V Narayanan, VM Prabhakaran - arXiv preprint arXiv …, 2022 - arxiv.org
We study communication with consensus over a broadcast channel-the receivers reliably decode the sender's message when the sender is honest, and their decoder outputs agree …
Even though zero-knowledge has existed for more than 30 years, few generic and efficient constructions for zero-knowledge exist. In this paper, we present a new kind of commitment …
Secret-sharing schemes were introduced in 1979 to implement a specific practical task (ie secure data storage). However, later on they have found applications as a building block in …