Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments
Abstract
Keywords
MSC codes
Get full access to this article
View all available purchase options and get full access to this article.
References
Information & Authors
Information
Published In
Copyright
History
Keywords
MSC codes
Authors
Metrics & Citations
Metrics
Citations
If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.
Cited By
- Batch Proofs Are Statistically HidingProceedings of the 56th Annual ACM Symposium on Theory of Computing | 11 June 2024
- Collision Resistance from Multi-collision ResistanceJournal of Cryptology, Vol. 37, No. 2 | 6 March 2024
- Constant-Round Arguments from One-Way FunctionsProceedings of the 55th Annual ACM Symposium on Theory of Computing | 2 June 2023
- Communication Lower Bounds of Key-Agreement Protocols via Density Increment ArgumentsTheory of Cryptography | 27 November 2023
- On subset-resilient hash function familiesDesigns, Codes and Cryptography, Vol. 90, No. 3 | 6 February 2022
- Collision-Resistance from Multi-Collision-ResistanceAdvances in Cryptology – CRYPTO 2022 | 12 October 2022
- The Gap Is Sensitive to Size of Preimages: Collapsing Property Doesn’t Go Beyond Quantum Collision-Resistance for Preimages Bounded Hash FunctionsAdvances in Cryptology – CRYPTO 2022 | 12 October 2022
- A Random Oracle for All of UsProgress in Cryptology - AFRICACRYPT 2022 | 6 October 2022
- Structure Versus Hardness Through the Obfuscation LensSIAM Journal on Computing, Vol. 50, No. 1 | 13 January 2021
- Can PPAD Hardness be Based on Standard Cryptographic Assumptions?Journal of Cryptology, Vol. 34, No. 1 | 12 January 2021
- Accumulators in (and Beyond) Generic Groups: Non-trivial Batch Verification Requires InteractionTheory of Cryptography | 9 December 2020
- On Average-Case Hardness in $$\mathsf {TFNP}$$ from One-Way FunctionsTheory of Cryptography | 9 December 2020
- On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodingscomputational complexity, Vol. 28, No. 4 | 20 August 2018
- Distributional Collision Resistance Beyond One-Way FunctionsAdvances in Cryptology – EUROCRYPT 2019 | 24 April 2019
- On the Complexity of Collision Resistant Hash Functions: New and Old Black-Box SeparationsTheory of Cryptography | 22 November 2019
- On Constructing One-Way Permutations from Indistinguishability ObfuscationJournal of Cryptology, Vol. 31, No. 3 | 15 September 2017
- Multi-Collision Resistant Hash Functions and Their ApplicationsAdvances in Cryptology – EUROCRYPT 2018 | 31 March 2018
- Collision Resistant Hashing for Paranoids: Dealing with Multiple CollisionsAdvances in Cryptology – EUROCRYPT 2018 | 31 March 2018
- From Laconic Zero-Knowledge to Public-Key CryptographyAdvances in Cryptology – CRYPTO 2018 | 24 July 2018
- Structure vs. Hardness Through the Obfuscation LensAdvances in Cryptology – CRYPTO 2017 | 29 July 2017
- Can PPAD Hardness be Based on Standard Cryptographic Assumptions?Theory of Cryptography | 5 November 2017
- Limits on the Power of Indistinguishability Obfuscation and Functional EncryptionSIAM Journal on Computing, Vol. 45, No. 6 | 8 December 2016
- On Constructing One-Way Permutations from Indistinguishability ObfuscationTheory of Cryptography | 24 December 2015
- On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized EncodingsAdvances in Cryptology – CRYPTO 2016 | 21 July 2016
- Composable Security in the Tamper-Proof Hardware Model Under Minimal ComplexityTheory of Cryptography | 22 October 2016
- Limits on the Power of Indistinguishability Obfuscation and Functional Encryption2015 IEEE 56th Annual Symposium on Foundations of Computer Science | 1 Oct 2015
- Parallel Hashing via List RecoverabilityAdvances in Cryptology -- CRYPTO 2015 | 1 August 2015
View Options
Get Access
- Access via your Institution
- Questions about how to access this content? Contact SIAM at [email protected].