Nir Bitansky
YOU?
Author Swipe
View article: Batch Proofs Are Statistically Hiding
Batch Proofs Are Statistically Hiding Open
Batch proofs are proof systems that convince a verifier that x1,…,xt ∈ L, for some NP language L, with communication that is much shorter than sending the t witnesses. In the case of statistical soundness (where the cheating prover is unbo…
View article: Committees
Committees Open
View article: A Note on Perfect Correctness by Derandomization
A Note on Perfect Correctness by Derandomization Open
We show a general compiler that transforms a large class of erroneous cryptographic schemes (such as public-key encryption, indistinguishability obfuscation, and secure multiparty computation schemes) into perfectly correct ones. The trans…
View article: Succinct Non-Interactive Arguments via Linear Interactive Proofs
Succinct Non-Interactive Arguments via Linear Interactive Proofs Open
View article: Constructive Post-Quantum Reductions
Constructive Post-Quantum Reductions Open
Is it possible to convert classical cryptographic reductions into post-quantum ones? It is customary to argue that while this is problematic in the interactive setting, non-interactive reductions do carry over. However, when considering qu…
View article: Weak Zero-Knowledge beyond the Black-Box Barrier
Weak Zero-Knowledge beyond the Black-Box Barrier Open
View article: Distributional Collision Resistance Beyond One-Way Functions
Distributional Collision Resistance Beyond One-Way Functions Open
Distributional collision resistance is a relaxation of collision resistance that only requires that it is hard to sample a collision $(x,y)$ where $x$ is uniformly random and $y$ is uniformly random conditioned on colliding with $x$. The n…
View article: On Oblivious Amplification of Coin-Tossing Protocols
On Oblivious Amplification of Coin-Tossing Protocols Open
We consider the problem of amplifying two-party coin-tossing protocols: given a protocol where it is possible to bias the common output by at most ρ, we aim to obtain a new protocol where the output can be biased by at most ρ* < ρ. We rule…
View article: On the Cryptographic Hardness of Local Search
On the Cryptographic Hardness of Local Search Open
We show new hardness results for the class of Polynomial Local Search problems (PLS):
\n- Hardness of PLS based on a falsifiable assumption on bilinear groups introduced by Kalai, Paneth, and Yang (STOC 2019), and the Exponential Time Hyp…
View article: Post-quantum Zero Knowledge in Constant Rounds
Post-quantum Zero Knowledge in Constant Rounds Open
We construct a constant-round zero-knowledge classical argument for NP secure against quantum attacks. We assume the existence of Quantum Fully-Homomorphic Encryption and other standard primitives, known based on the Learning with Errors A…
View article: Time-Lock Puzzles from Randomized Encodings
Time-Lock Puzzles from Randomized Encodings Open
Time-lock puzzles are a mechanism for sending messages "to the future". A sender can quickly generate a puzzle with a solution s that remains hidden until a moderately large amount of time t has elapsed. The solution s should be hidden fro…
View article: Structure vs Hardness through the Obfuscation Lens.
Structure vs Hardness through the Obfuscation Lens. Open
View article: Indistinguishability Obfuscation: From Approximate to Exact
Indistinguishability Obfuscation: From Approximate to Exact Open
View article: On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation.
On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation. Open
The introduction of a non-black-box simulation technique by Barak (FOCS 2001) has been a major landmark in cryptography, breaking the previous barriers of black-box impossibility. Barak’s technique has given rise to various powerful applic…
View article: A Note on Perfect Correctness by Derandomization.
A Note on Perfect Correctness by Derandomization. Open
View article: Indistinguishability Obfuscation: from Approximate to Exact.
Indistinguishability Obfuscation: from Approximate to Exact. Open
We show general transformations from subexponentially-secure approximate indistinguisha-bility obfuscation (IO) where the obfuscated circuit agrees with the original circuit on a 1/2 + fraction of inputs on a certain samplable distribution…