• Non ci sono risultati.

Delayed-Input and Non-Malleable

N/A
N/A
Protected

Academic year: 2021

Condividi "Delayed-Input and Non-Malleable "

Copied!
4
0
0

Testo completo

(1)

T

ESI DI

D

OTTORATO

/ P

H

.D. T

HESIS

Delayed-Input and Non-Malleable

Cryptographic Protocols

L

UISA

S

INISCALCHI

S

UPERVISOR

: P

ROF

. I

VAN

V

ISCONTI

P

H

D P

ROGRAM

D

IRECTOR

: P

ROF

. P

ASQUALE

CHIACCHIO

Dipartimento di Ingegneria dell’Informazione ed Elettrica e Matematica Applicata

Dipartimento di Informatica

Università degli Studi di Salerno

Dottorato di Ricerca in Informatica e Ingegneria dell’Informazione Ciclo 30 – a.a 2016/2017

1

(2)

2

(3)

Abstract

A major goal in the design of cryptographic protocols is to re- duce the number of communication rounds. Since a cryptographic protocol usually consists of a composition and interplay of some subprotocols and cryptographic primitives, the natural approach to save rounds consists in playing all subprotocols in parallel. Un- fortunately this approach often fails since a subprotocol in order to start could require as input the output of another subprotocol.

In such cases the two subprotocols must be played sequentially therefore penalizing the overall round complexity.

In this thesis we provide delayed-input cryptographic protocols that can be played in parallel with other subprotocols even in the above scenario where the output of a subprotocol is required as input by the other subprotocol. We show the actual impact of our delayed-input cryptographic protocols by improving the round efficiency of various applications.

More precisely, this thesis includes the following results:

1. The first OR-composition technique for Σ-protocols that re- quires only one statement to be fixed when the protocol starts, while the other statement can be defined in the last round. Our OR-composition technique does not require com- putational assumptions.

2. The first efficient 4-round resettable witness indistinguish- able argument of knowledge. We make use of subexponential hardness assumptions and of our OR-composition technique.

Previous constructions required 5 rounds.

(4)

3. The first 4-round delayed-input (i.e., the theorem and the witness can be used just to compute the last round of the pro- tocol) one-many (also many-many synchronous) non-malleable zero-knowledge (NMZK) argument of knowledge Π

NMZK

from one-way functions.

4. The first 4-round (round optimal for black-box simulation) multi-party coin tossing protocol from one-to-one one-way functions. This construction makes use of Π

NMZK

. Previous constructions required much strong computational assump- tions.

5. The first 3-round concurrent non-malleable commitment scheme from subexponentially hard one-way permutations. The pro- tocol is also delayed input and public coin.

4

Riferimenti

Documenti correlati

• Regola 3: Anche se le stringhe di formato della scanf() assomigliano molto a quelle della printf(), hanno una semantica leggermente differente (leggete il manuale!). • Regola

 saves pertinent information including last instruction executed and data values in registers in the PCB (process control block).  branches to

Il contenuto della parentesi che seguono l'istruzione writeln può essere sia un'espressione (stringa o numerica), sia una variabile sia una combinazione. La parte testuale è

The structural change analysis of outsourcing has a long history. Stanback, 1979; Ginzberg - Vojta, 1981; Gershuny - Miles, 1983), recognized that the externalization of

¨  Se la stringa di formato contiene un white space, la scanf legge zero o più white space, che verranno scartati, fino al primo carattere non white space.

 An efficient means of transferring data directly between I/O and memory for large data transfers since programmed I/O is suitable only for slow devices and individual

caratteri ordinari, in questo caso la scanf si aspetta l’introduzione proprio di quei caratteri in quella esatta sequenza. I caratteri letti sono scartati ad uno ad uno

Consideriamo due tipi di file i file di testo ed i file binari; i primi utilizzati quando l’informazione da memorizzarvi e’ di tipo testo cioe’ sequenze di caratteri; i secondi