In distributed differential privacy, the parties perform analysis over t...
Key-agreement protocols whose security is proven in the random oracle mo...
This paper uses a variant of the notion of inaccessible entropy
(Haitner...
We study the round and communication complexities of various cryptograph...
The focus of this work is hardness-preserving transformations of
somewha...
We show that the existence of a coin-flipping protocol safe against
any ...
In the setting of secure multiparty computation (MPC), a set of mutually...
In a multiparty fair coin-flipping protocol, the parties output a common...
Hardness amplification is a central problem in the study of interactive
...
A two-party coin-flipping protocol is ϵ-fair if no efficient
adversary c...
Consider a PPT two-party protocol π=(A,B) in which the parties get no
pr...
Let π be an efficient two-party protocol that given security parameter
κ...
We study time/memory tradeoffs of function inversion: an algorithm, i.e....
In his seminal work, Cleve [STOC '86] has proved that any r-round
coin-f...
A major challenge in the study of cryptography is characterizing the
nec...
Distributional collision resistance is a relaxation of collision resista...
In a multi-party fair coin-flipping protocol, the parties output a commo...
We put forth a new computational notion of entropy, measuring the
(in)fe...
The shuffle model of differential privacy was proposed as a viable model...
In a distributed coin-flipping protocol, Blum [ACM Transactions on Compu...
We prove lower bounds on the round complexity of randomized Byzantine
ag...