메뉴 건너뛰기




Volumn 3494, Issue , 2005, Pages 58-77

Reducing complexity assumptions for statistically-hiding commitment

Author keywords

[No Author keywords available]

Indexed keywords

APPROXIMATION THEORY; COMPUTATIONAL COMPLEXITY; COMPUTER SCIENCE; PROGRAM COMPILERS; STATISTICAL METHODS;

EID: 24944462872     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11426639_4     Document Type: Conference Paper
Times cited : (28)

References (32)
  • 1
    • 0026466320 scopus 로고
    • How to sign given any trapdoor permutation
    • M. Bellare and S. Micali. How to sign given any trapdoor permutation. J. ACM, 39(1):214-233, 1992.
    • (1992) J. ACM , vol.39 , Issue.1 , pp. 214-233
    • Bellare, M.1    Micali, S.2
  • 2
    • 24944521329 scopus 로고
    • Coin nipping by phone
    • M. Blum. Coin nipping by phone. In IEEE COMPCOM, 1982.
    • (1982) IEEE COMPCOM
    • Blum, M.1
  • 3
    • 0021522644 scopus 로고
    • How to generate cryptographically-strong sequences of pseudorandom bits
    • M. Blum and S. Micali. How to generate cryptographically-strong sequences of pseudorandom bits. SIAM J. Computing, 13(4):850-864, 1984.
    • (1984) SIAM J. Computing , vol.13 , Issue.4 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 5
    • 0025056443 scopus 로고
    • Discrete logarithm implementation of perfect zero-knowledge blobs
    • J.F. Boyar, S.A. Kurtz, and M.W. Krentel. Discrete logarithm implementation of perfect zero-knowledge blobs. Journal of Cryptology, 2(2):63-76, 1990.
    • (1990) Journal of Cryptology , vol.2 , Issue.2 , pp. 63-76
    • Boyar, J.F.1    Kurtz, S.A.2    Krentel, M.W.3
  • 8
    • 0003501619 scopus 로고
    • On the existence of statistically-hiding bit commitment and fail-stop signatures
    • I. Damgård, T. Pedersen, and B. Pfitzmann. On the existence of statistically-hiding bit commitment and fail-stop signatures. In Crypto, 1993.
    • (1993) Crypto
    • Damgård, I.1    Pedersen, T.2    Pfitzmann, B.3
  • 9
    • 0342733642 scopus 로고    scopus 로고
    • Multiple non-interactive zero-knowledge proofs under general assumptions
    • U. Feige, D. Lapidot, and A. Shamir. Multiple non-interactive zero-knowledge proofs under general assumptions. SIAM J. Computing, 29(1):1-28, 1999.
    • (1999) SIAM J. Computing , vol.29 , Issue.1 , pp. 1-28
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 13
    • 0022793132 scopus 로고
    • How to construct random functions
    • O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. J. ACM, 33(4):792-807, 1986.
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 15
    • 0000108216 scopus 로고    scopus 로고
    • How to construct constant-round zero-knowledge proof systems for NP
    • O. Goldreich and A. Kahan. How to construct constant-round zero-knowledge proof systems for NP. Journal of Cryptology, 9(3):167-190, 1996.
    • (1996) Journal of Cryptology , vol.9 , Issue.3 , pp. 167-190
    • Goldreich, O.1    Kahan, A.2
  • 16
    • 0027797493 scopus 로고
    • On the existence of pseudorandom generators
    • O. Goldreich, H. Krawczyk, and M. Luby. On the existence of pseudorandom generators. SIAM J. Computing, 22(6):1163-1175, 1993.
    • (1993) SIAM J. Computing , vol.22 , Issue.6 , pp. 1163-1175
    • Goldreich, O.1    Krawczyk, H.2    Luby, M.3
  • 17
    • 74049134548 scopus 로고
    • Hard-core predicates for any one-way function
    • O. Goldreich and L.A. Levin. Hard-core predicates for any one-way function. In STOC, 1989.
    • (1989) STOC
    • Goldreich, O.1    Levin, L.A.2
  • 18
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R.L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. on Computing, 17(2):281-308, 1988.
    • (1988) SIAM J. on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 19
    • 0345701973 scopus 로고    scopus 로고
    • Practical and provably-secure commitment schemes from collision-free hashing
    • S. Halevi and S. Micali. Practical and provably-secure commitment schemes from collision-free hashing. In Crypto, 1996.
    • (1996) Crypto
    • Halevi, S.1    Micali, S.2
  • 20
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. Håstad, R. Impagliazzo, L.A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364-1396, 1999.
    • (1999) SIAM J. Comput. , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 21
    • 0024770898 scopus 로고
    • One-way functions are essential for complexity-based cryptography
    • R. Impagliazzo and M. Luby. One-way functions are essential for complexity-based cryptography. In FOCS, 1989.
    • (1989) FOCS
    • Impagliazzo, R.1    Luby, M.2
  • 22
    • 0024866742 scopus 로고
    • Limits on the provable consequences of one-way permutations
    • R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In STOC, 1989.
    • (1989) STOC
    • Impagliazzo, R.1    Rudich, S.2
  • 23
    • 4544235438 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party computation
    • Y. Lindell. Parallel coin-tossing and constant-round secure two-party computation. Journal of Cryptology, 16(3): 143-184, 2003.
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 143-184
    • Lindell, Y.1
  • 24
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • M. Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):151-158, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 25
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-knowledge arguments for NP using any one-way permutation
    • M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP using any one-way permutation. J. Crypto., 11(2):87-108, 1998.
    • (1998) J. Crypto. , vol.11 , Issue.2 , pp. 87-108
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 26
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic application
    • M. Naor and M. Yung. Universal one-way hash functions and their cryptographic application. In STOC, 1989.
    • (1989) STOC
    • Naor, M.1    Yung, M.2
  • 27
    • 85028919880 scopus 로고
    • Secure commitment against a powerful adversary
    • R. Ostrovsky, R. Venkatesan, and M. Yung. Secure commitment against a powerful adversary. In STACS, 1992.
    • (1992) STACS
    • Ostrovsky, R.1    Venkatesan, R.2    Yung, M.3
  • 29
    • 24944478826 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In STOC, 1990.
    • (1990) STOC
    • Rompel, J.1
  • 30
    • 0029272402 scopus 로고
    • Necessary and sufficient conditions for collision-free hashing
    • A. Russel. Necessary and sufficient conditions for collision-free hashing. J. Cryptology, 8(2):87-100, 1995.
    • (1995) J. Cryptology , vol.8 , Issue.2 , pp. 87-100
    • Russel, A.1
  • 31
    • 24944508357 scopus 로고
    • On the design of provably-secure cryptographic hash functions
    • A. De Santis and M. Yung. On the design of provably-secure cryptographic hash functions. In Eurocrypt, 1990.
    • (1990) Eurocrypt
    • De Santis, A.1    Yung, M.2
  • 32
    • 0001595705 scopus 로고
    • Chernoff-Hoeffding bounds for applications with limited independence
    • J.P. Schmidt, A. Siegel, and A. Srinivasan. Chernoff-Hoeffding bounds for applications with limited independence. SIAM J. Discrete Math., 8(2):223-250, 1995.
    • (1995) SIAM J. Discrete Math. , vol.8 , Issue.2 , pp. 223-250
    • Schmidt, J.P.1    Siegel, A.2    Srinivasan, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.