Non-committing Encryption from Φ-hiding

A multiparty computation protocol is said to be adaptively secure if it retains its security even in the presence of an adversary who can corrupt participants as the protocol proceeds. This is in contrast to the static corruption model where the adversary is forced to choose which participants to corrupt before the protocol begins.

[1]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[2]  Rafail Ostrovsky,et al.  Extended-DDH and Lossy Trapdoor Functions , 2012, Public Key Cryptography.

[3]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[4]  Adam O'Neill,et al.  Instantiability of RSA-OAEP Under Chosen-Plaintext Attack , 2010, Journal of Cryptology.

[5]  Silvio Micali,et al.  Optimal Error Correction Against Computationally Bounded Noise , 2005, TCC.

[6]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[7]  Alessandro Panconesi,et al.  Concentration of Measure for the Analysis of Randomized Algorithms , 2009 .

[8]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[9]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[10]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[11]  Donald Beaver,et al.  Plug and Play Encryption , 1997, CRYPTO.

[12]  Mihir Bellare,et al.  Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security , 2007, IEEE Transactions on Information Theory.

[13]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[14]  Brent Waters,et al.  Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..

[15]  Enkatesan G Uruswami Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .

[16]  Adam O'Neill,et al.  Regularity of Lossy RSA on Subdomains and Its Applications , 2013, EUROCRYPT.

[17]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[18]  Ivan Damgård,et al.  Improved Non-committing Encryption Schemes Based on a General Complexity Assumption , 2000, CRYPTO.

[19]  Tal Malkin,et al.  Improved Non-committing Encryption with Applications to Adaptively Secure Protocols , 2009, ASIACRYPT.

[20]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[21]  GuruswamiVenkatesan,et al.  Unbalanced expanders and randomness extractors from Parvaresh--Vardy codes , 2009 .