On reverse elastic channels and the asymmetry of commitment capacity under channel elasticity

AJ Budkuley, P Joshi, M Mamindlapally… - IEEE Journal on …, 2022 - ieeexplore.ieee.org
Commitment is an important cryptographic primitive. It is well known that noisy channels are
a promising resource to realize commitment in an information-theoretically secure manner …

On the commitment capacity of unfair noisy channels

C Crépeau, R Dowsley… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
Noisy channels are a valuable resource from a cryptographic point of view. They can be
used for exchanging secret-keys as well as realizing other cryptographic primitives such as …

On the commitment capacity of reverse elastic channels

AJ Budkuley, P Joshi, M Mamindlapally… - 2021 IEEE …, 2021 - ieeexplore.ieee.org
In this work, we study commitment over a class of channels called reverse elastic channels
(RECs). In the commitment problem, two mutually distrustful parties, say Alice and Bob, seek …

Secure non-interactive simulation: feasibility and rate

H Amini Khorasgani, HK Maji, HH Nguyen - … International Conference on …, 2022 - Springer
A natural solution to increase the efficiency of secure computation will be to non-interactively
and securely transform diverse inexpensive-to-generate correlated randomness, like, joint …

On commitment over general compound channels

AK Yadav, M Mamindlapally, P Joshi… - … Systems & NETworkS …, 2022 - ieeexplore.ieee.org
As computation and communication become increasingly ubiquitous, data security remains
a key consideration. Hence, cryptographic primitives lie at the heart of several modern digital …

[PDF][PDF] Cryptography based on correlated data: Foundations and practice

R Dowsley - 2016 - core.ac.uk
Correlated data can be very useful in cryptography. For instance, if a uniformly random key
is available to Alice and Bob, it can be used as an one-time pad to transmit a message with …

Decidability of secure non-interactive simulation of doubly symmetric binary source

HA Khorasgani, HK Maji, HH Nguyen - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Noise, which cannot be eliminated or controlled by parties, is an incredible facilitator of
cryptography. For example, highly efficient secure computation protocols based on …

-free Partition and Cover Numbers and Application

AR Block, S Brânzei, HK Maji, H Mehta… - Cryptology ePrint …, 2020 - eprint.iacr.org
Abstract $ P_4 $-free graphs--also known as cographs, complement-reducible graphs, or
hereditary Dacey graphs--have been well studied in graph theory. Motivated by computer …

String commitment from unstructured noisy channels

J Wu, M Hayashi, M Tomamichel - arXiv e-prints, 2024 - ui.adsabs.harvard.edu
Noisy channels are valuable resources for cryptography, enabling information-theoretically
secure protocols for cryptographic primitives like bit commitment and oblivious transfer …

[PDF][PDF] P-free Partition and Cover Numbers {\&} Applications

A Block, S Branzei, H Maji, H Mehta… - 2nd Conference on …, 2021 - par.nsf.gov
P4-free graphs–also known as cographs, complement-reducible graphs, or hereditary
Dacey graphs–have been well studied in graph theory. Motivated by computer science and …