Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,232,134 papers from all fields of science
Search
Sign In
Create Free Account
Common reference string model
Known as:
CRS
, Common reference sting model
, Common reference string
In cryptography, the common reference string (CRS) model captures the assumption that a trusted setup in which all involved parties get access to the…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
3 relations
Non-interactive zero-knowledge proof
Provable security
Universal composability
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2020
2020
Leakage-Resilient Key Exchange and Two-Seed Extractors
Xin Li
,
Fermi Ma
,
Willy Quach
,
Daniel Wichs
IACR Cryptology ePrint Archive
2020
Corpus ID: 220117836
Can Alice and Bob agree on a uniformly random secret key without having any truly secret randomness to begin with? Here we…
Expand
2020
2020
Building Group Key Establishment on Group Theory: A Modular Approach
J. Bohli
,
María Isabel González Vasco
,
R. Steinwandt
Symmetry
2020
Corpus ID: 213407284
A group key establishment protocol is presented and proven secure in the common reference string mode. The protocol builds on a…
Expand
2019
2019
QAP-based Simulation-Extractable SNARK with a Single Verification
Jihye Kim
,
Jiwon Lee
,
Hyunok Oh
IACR Cryptology ePrint Archive
2019
Corpus ID: 173989386
. The pairing-based simulation-extractable succinct non-interactive arguments of knowledge (SE-SNARKs) are attractive since they…
Expand
2012
2012
An Efficient Non-interactive Universally Composable String-Commitment Scheme
R. Nishimaki
,
E. Fujisaki
,
Keisuke Tanaka
IEICE Transactions on Fundamentals of Electronics…
2012
Corpus ID: 122370154
This paper presents a new non-interactive string-commitment scheme that achieves universally composable security. Security is…
Expand
2012
2012
A Framework for Efficient Fully-Equipped UC Commitments
E. Fujisaki
IACR Cryptology ePrint Archive
2012
Corpus ID: 12571200
We present a general framework for constructing non-interactive universally composable (UC) commitment schemes that are secure…
Expand
2010
2010
Efficient Implementation of the Orlandi Protocol Extended Version
Thomas P. Jakobsen
,
M. Makkes
,
Janus Dam Nielsen
IACR Cryptology ePrint Archive
2010
Corpus ID: 12073959
We present an efficient implementation of the Orlandi protocol which is the first implementation of a protocol for multiparty…
Expand
2010
2010
Black-Box Computational Zero-Knowledge Proofs, Revisited: The Simulation-Extraction Paradigm
Mohammad Sadeq Dousti
IACR Cryptology ePrint Archive
2010
Corpus ID: 18123289
The concept of zero-knowledge proofs has been around for about 25 years. It has been redefined over and over to suit the special…
Expand
2009
2009
Efficient Non-interactive Universally Composable String-Commitment Schemes
R. Nishimaki
,
E. Fujisaki
,
Keisuke Tanaka
Provable Security
2009
Corpus ID: 7603545
The universal composability (UC) for commitment is a very strong security notion. It guarantees that commitment schemes remain…
Expand
2005
2005
Universally Composable Time-Stamping Schemes with Audit
A. Buldas
,
Peeter Laud
,
M. Saarepera
,
J. Willemson
Information Security Conference
2005
Corpus ID: 8651908
We present a Universally Composable (UC) time-stamping scheme based on universal one-way hash functions. The model we use…
Expand
2004
2004
General Composability without a Common Reference String
M. Prabhakaran
,
A. Sahai
2004
Corpus ID: 17479071
We propose a modification to the frame-work of Universally Composable (UC) security [3]. Our new notion, involves comparing the…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE