Skip to search formSkip to main contentSkip to account menu

Common reference string model

Known as: CRS, Common reference sting model, Common reference string 
In cryptography, the common reference string (CRS) model captures the assumption that a trusted setup in which all involved parties get access to the… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2020
2020
Can Alice and Bob agree on a uniformly random secret key without having any truly secret randomness to begin with? Here we… 
2020
2020
A group key establishment protocol is presented and proven secure in the common reference string mode. The protocol builds on a… 
2019
2019
. The pairing-based simulation-extractable succinct non-interactive arguments of knowledge (SE-SNARKs) are attractive since they… 
2012
2012
This paper presents a new non-interactive string-commitment scheme that achieves universally composable security. Security is… 
2012
2012
We present a general framework for constructing non-interactive universally composable (UC) commitment schemes that are secure… 
2010
2010
We present an efficient implementation of the Orlandi protocol which is the first implementation of a protocol for multiparty… 
2010
2010
The concept of zero-knowledge proofs has been around for about 25 years. It has been redefined over and over to suit the special… 
2009
2009
The universal composability (UC) for commitment is a very strong security notion. It guarantees that commitment schemes remain… 
2005
2005
We present a Universally Composable (UC) time-stamping scheme based on universal one-way hash functions. The model we use… 
2004
2004
We propose a modification to the frame-work of Universally Composable (UC) security [3]. Our new notion, involves comparing the…