Weizmann Logo
ECCC
Electronic Colloquium on Computational Complexity

Under the auspices of the Computational Complexity Foundation (CCF)

Login | Register | Classic Style



REPORTS > KEYWORD > CONCURRENT COMPOSITION:
Reports tagged with concurrent composition:
TR01-016 | 22nd December 2000
Ran Canetti

A unified framework for analyzing security of protocols

Revisions: 6

Building on known definitions, we present a unified general framework for
defining and analyzing security of cryptographic protocols. The framework
allows specifying the security requirements of a large number of
cryptographic tasks, such as signature, encryption, authentication, key
exchange, commitment, oblivious transfer, zero-knowledge, secret sharing,
general function evaluation, and ... more >>>


TR01-050 | 24th June 2001
Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen

Black-Box Concurrent Zero-Knowledge Requires $\tilde\Omega(\log n)$ Rounds

We show that any concurrent zero-knowledge protocol for a non-trivial
language (i.e., for a language outside $\BPP$), whose security is proven
via black-box simulation, must use at least $\tilde\Omega(\log n)$
rounds of interaction. This result achieves a substantial improvement
over previous lower bounds, and is the first bound to rule ... more >>>


TR01-091 | 27th November 2001
Oded Goldreich

Concurrent Zero-Knowledge With Timing, Revisited

Following Dwork, Naor, and Sahai (30th STOC, 1998),
we consider concurrent execution of protocols in a
semi-synchronized network. Specifically, we assume that each party
holds a local clock such that a constant bound on the relative rates
of these clocks is a-priori known, and consider protocols that
employ ... more >>>


TR05-096 | 26th August 2005
Boaz Barak, Amit Sahai

How To Play Almost Any Mental Game Over The Net --- Concurrent Composition via Super-Polynomial Simulation

We construct a secure protocol for any multi-party functionality
that remains secure (under a relaxed definition of security) when
executed concurrently with multiple copies of itself and other
protocols. We stress that we do *not* use any assumptions on
existence of trusted parties, common reference string, honest
majority or synchronicity ... more >>>


TR06-095 | 25th July 2006
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti

Concurrent Non-Malleable Witness Indistinguishability and its Applications

Revisions: 1

One of the central questions in Cryptography today is proving security of the protocols ``on the Internet'', i.e., in a concurrent setting where there are multiple interactions between players, and where the adversary can play so called ``man-in-the-middle'' attacks, forwarding and modifying messages between two or more unsuspecting players. Indeed, ... more >>>




ISSN 1433-8092 | Imprint