Skip to main content

previous disabled Page of 3
and
  1. Chapter and Conference Paper

    Crowdsourced Bayesian Auctions

    We investigate the problem of optimal mechanism design, where an auctioneer wants to sell a set of goods to buyers, in order to maximize revenue. In a Bayesian setting the buyers’ valuations for the goods are ...

    Pablo Daniel Azar, **g Chen, Silvio Micali in Auctions, Market Mechanisms, and Their App… (2012)

  2. Chapter and Conference Paper

    Purely Rational Secret Sharing (Extended Abstract)

    Rational secret sharing is a problem at the intersection of cryptography and game theory. In essence, a dealer wishes to engineer a communication game that, when rationally played, guarantees that each of the ...

    Silvio Micali, abhi shelat in Theory of Cryptography (2009)

  3. Chapter and Conference Paper

    Verifiably Secure Devices

    We put forward the notion of a verifiably secure device, in essence a stronger notion of secure computation, and achieve it in the ballot-box model. Verifiably secure devices

    Sergei Izmalkov, Matt Lepinski, Silvio Micali in Theory of Cryptography (2008)

  4. Chapter and Conference Paper

    Online-Untransferable Signatures

    Non-transferability of digital signatures is an important security concern, traditionally achieved via interactive verification protocols. Such protocols, however, are vulnerable to “online transfer attacks” —...

    Moses Liskov, Silvio Micali in Public Key Cryptography – PKC 2008 (2008)

  5. No Access

    Chapter and Conference Paper

    Independent Zero-Knowledge Sets

    We define and construct Independent Zero-Knowledge Sets (ZKS) protocols. In a ZKS protocols, a Prover commits to a set S, and for any x, proves non-interactively to a Verifier if xS or xS without revealing an...

    Rosario Gennaro, Silvio Micali in Automata, Languages and Programming (2006)

  6. Chapter and Conference Paper

    Fair-Zero Knowledge

    We introduce Fair Zero-Knowledge, a multi-verifier ZK system where every proof is guaranteed to be “zero-knowledge for all verifiers.” That is, if an honest verifier accepts a fair zero-knowledge proof, then he i...

    Matt Lepinski, Silvio Micali, Abhi Shelat in Theory of Cryptography (2005)

  7. Chapter and Conference Paper

    Optimal Error Correction Against Computationally Bounded Noise

    For computationally bounded adversarial models of error, we construct appealingly simple, efficient, cryptographic encoding and unique decoding schemes whose error-correction capability is much greater than cl...

    Silvio Micali, Chris Peikert, Madhu Sudan, David A. Wilson in Theory of Cryptography (2005)

  8. Chapter and Conference Paper

    Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering

    Traditionally, secure cryptographic algorithms provide security against an adversary who has only black-box access to the secret information of honest parties. However, such models are not always adequate. In par...

    Rosario Gennaro, Anna Lysyanskaya, Tal Malkin, Silvio Micali in Theory of Cryptography (2004)

  9. Chapter and Conference Paper

    Sequential Aggregate Signatures from Trapdoor Permutations

    An aggregate signature scheme (recently proposed by Boneh, Gentry, Lynn, and Shacham) is a method for combining n signatures from n different signers on n different messages into one signature of unit length. We ...

    Anna Lysyanskaya, Silvio Micali, Leonid Reyzin in Advances in Cryptology - EUROCRYPT 2004 (2004)

  10. Chapter and Conference Paper

    Physically Observable Cryptography

    Complexity-theoretic cryptography considers only abstract notions of computation, and hence cannot protect against attacks that exploit the information leakage (via electromagnetic fields, power consumption, e...

    Silvio Micali, Leonid Reyzin in Theory of Cryptography (2004)

  11. No Access

    Chapter and Conference Paper

    Fractal Merkle Tree Representation and Traversal

    We introduce a technique for traversal of Merkle trees, and propose an efficient algorithm that generates a sequence of leaves along with their associated authentication paths. For one choice of parameters, an...

    Markus Jakobsson, Tom Leighton, Silvio Micali in Topics in Cryptology — CT-RSA 2003 (2003)

  12. Chapter and Conference Paper

    Plaintext Awareness via Key Registration

    In this paper, we reconsider the notion of plaintext awareness. We present a new model for plaintext-aware encryption that is both natural and useful. We achieve plaintext-aware encryption without random oracl...

    Jonathan Herzog, Moses Liskov, Silvio Micali in Advances in Cryptology - CRYPTO 2003 (2003)

  13. Article

    Improving the exact security of digital signature schemes

    We put forward a new method of constructing Fiat-Shamir-like signature schemes that yields better “exact security” than the original Fiat-Shamir method. (We also point out, however, that such tight security do...

    Silvio Micali, Leonid Reyzin in Journal of Cryptology (2002)

  14. No Access

    Chapter and Conference Paper

    Transitive Signature Schemes

    We introduce and provide the first example of a transitive digital signature scheme. Informally, this is a way to digitally sign vertices and edges of a dynamically growing, transitively closed, graph G so as to ...

    Silvio Micali, Ronald L. Rivest in Topics in Cryptology — CT-RSA 2002 (2002)

  15. No Access

    Chapter and Conference Paper

    Amortized E-Cash

    We present an e-cash scheme which provides a trade-off between anonymity and efficiency, by amortizing the cost of zero-knowledge and signature computation in the cash generation phase.

    Moses Liskov, Silvio Micali in Financial Cryptography (2002)

  16. No Access

    Chapter and Conference Paper

    Micropayments Revisited

    We present new micropayment schemes that are more efficient and user friendly than previous ones.

    Silvio Micali, Ronald L. Rivest in Topics in Cryptology — CT-RSA 2002 (2002)

  17. Chapter and Conference Paper

    Identification Protocols Secure against Reset Attacks

    We provide identification protocols that are secure even when the adversary can reset the internal state and/or randomization source of the user identifying itself, and when executed in an asynchronous environ...

    Mihir Bellare, Marc Fischlin, Shafi Goldwasser in Advances in Cryptology — EUROCRYPT 2001 (2001)

  18. Chapter and Conference Paper

    Soundness in the Public-Key Model

    The public-key model for interactive proofs has proved to be quite effective in improving protocol efficiency [CGGM00]. We argue, however, that its soundness notion is more subtle and complex than in the classica...

    Silvio Micali, Leonid Reyzin in Advances in Cryptology — CRYPTO 2001 (2001)

  19. Chapter and Conference Paper

    Mutually Independent Commitments

    We study the two-party commitment problem, where two players have secret values they wish to commit to each other. Traditional commitment schemes cannot be used here because they do not guarantee independence ...

    Moses Liskov, Anna Lysyanskaya, Silvio Micali in Advances in Cryptology — ASIACRYPT 2001 (2001)

  20. Chapter and Conference Paper

    Min-round Resettable Zero-Knowledge in the Public-Key Model

    In STOC 2000, Canetti, Goldreich, Goldwasser, and Micali put forward the strongest notion of zero-knowledge to date, resettable zero-knowledge (RZK) and implemented it in constant rounds in a new model, where the...

    Silvio Micali, Leonid Reyzin in Advances in Cryptology — EUROCRYPT 2001 (2001)

previous disabled Page of 3