-
1
-
-
0003153237
-
Non-interactive zero-knowledge and its applications
-
[BFM88]
-
[BFM88] Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In STOC 1988, pages 103-112, 1988.
-
(1988)
STOC 1988
, pp. 103-112
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
2
-
-
0026383119
-
Noninteractive zero-knowledge
-
[BSMP91]
-
[BSMP91] Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano. Noninteractive zero-knowledge. SIAM J. Computing, 20(6):1084-1118, 1991.
-
(1991)
SIAM J. Computing
, vol.20
, Issue.6
, pp. 1084-1118
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
3
-
-
33745157749
-
Non-interactive circuit based proofs and non-interactive perfect zeroknowledge with preprocessing
-
[DAM92]. Springer-Verlag
-
[DAM92] I. Damgard. Non-interactive circuit based proofs and non-interactive perfect zeroknowledge with preprocessing. In EUROCRYPT '92. Springer-Verlag, 1992.
-
(1992)
EUROCRYPT '92
-
-
Damgard, I.1
-
4
-
-
0347856045
-
Special uses and abuses of the Fiat-Shamir passport protocol
-
[DGB87]. Springer-Verlag
-
[DGB87] Y. Desmedt, C. Goutier, and S. Bengio. Special uses and abuses of the Fiat-Shamir passport protocol. In CRYPTO '87. Springer-Verlag, 1987.
-
(1987)
CRYPTO '87
-
-
Desmedt, Y.1
Goutier, C.2
Bengio, S.3
-
5
-
-
33645604891
-
Non-interactive zero-knowledge with preprocessing
-
[DMP91]. Springer-Verlag
-
[DMP91] Alfredo DeSantis, Silvio Micali, and Giuseppe Persiano. Non-interactive zero-knowledge with preprocessing. In CRYPTO 1988. Springer-Verlag, 1991.
-
(1991)
CRYPTO 1988
-
-
DeSantis, A.1
Micali, S.2
Persiano, G.3
-
6
-
-
0025855536
-
Multiple non-interactive zero knowledge proofs based on a single random string
-
[FLS90]
-
[FLS90] Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero knowledge proofs based on a single random string. In Proc. 31th FOCS, pages 308-317, 1990.
-
(1990)
Proc. 31th FOCS
, pp. 308-317
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
8
-
-
0022793132
-
How to construct random functions
-
[GGM86], October
-
[GGM86] Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM, 33(4):792-807, October 1986.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
9
-
-
0024611659
-
The knowledge complexity of interactive proof-systems
-
[GMR89], February
-
[GMR89] S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems. SIAM. J. Computing, 18(1):186-208, February 1989.
-
(1989)
SIAM. J. Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
11
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
[GMR88], April
-
[GMR88] Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281-308, April 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
12
-
-
26444540011
-
An efficient noninteractive zero-knowledge proof system for np with general assumptions
-
[KP98]
-
[KP98] Joe Kilian and Erez Petrank. An efficient noninteractive zero-knowledge proof system for np with general assumptions. J. Cryptology, 11(1):1-27, 1998.
-
(1998)
J. Cryptology
, vol.11
, Issue.1
, pp. 1-27
-
-
Kilian, J.1
Petrank, E.2
-
13
-
-
28244499079
-
Provably secure steganography
-
[NHvA02]. Springer-Verlag
-
[NHvA02] John Langford Nicholas Hopper and Luis von Ahn. Provably secure steganography. In CRYPTO 2002. Springer-Verlag, 2002.
-
(2002)
CRYPTO 2002
-
-
Langford, J.1
Hopper, N.2
Von Ahn, L.3
|