메뉴 건너뛰기




Volumn 3494, Issue , 2005, Pages 422-439

Mercurial commitments with applications to zero-knowledge sets

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL METHODS; COMPUTER SIMULATION; KNOWLEDGE ACQUISITION; SET THEORY;

EID: 24944472287     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11426639_25     Document Type: Conference Paper
Times cited : (49)

References (16)
  • 3
    • 0006578697 scopus 로고    scopus 로고
    • Certifying permutations: Non-interactive zero-knowledge based on any trapdoor permutation
    • [BY96]
    • [BY96] Mihir Bellare and Moti Yung. Certifying permutations: non-interactive zero-knowledge based on any trapdoor permutation. J. Cryptology, 9(3), 1996.
    • (1996) J. Cryptology , vol.9 , Issue.3
    • Bellare, M.1    Yung, M.2
  • 5
    • 0342733642 scopus 로고    scopus 로고
    • Multiple noninteractive zero knowledge proofs under general assumptions
    • [FLS99]
    • [FLS99] U. Feige, D. Lapidot, and A. Shamir. Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Computing, 29(1), 1999.
    • (1999) SIAM J. Computing , vol.29 , Issue.1
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 7
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • [GMR88]
    • [GMR88] S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2), 1988.
    • (1988) SIAM J. Computing , vol.17 , Issue.2
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 8
    • 84957401034 scopus 로고    scopus 로고
    • Invariant signatures and non-interactive zero-knowledge proofs are equivalent
    • [GO92]
    • [GO92] Shafi Goldwasser and Rafail Ostrovsky. Invariant signatures and non-interactive zero-knowledge proofs are equivalent. In CRYPTO '92.
    • CRYPTO '92
    • Goldwasser, S.1    Ostrovsky, R.2
  • 9
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • [HILL99]
    • [HILL99] J. Håstad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Computing, 28(4), 1999.
    • (1999) SIAM J. Computing , vol.28 , Issue.4
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.3    Luby, M.4
  • 11
    • 0842304787 scopus 로고    scopus 로고
    • Unique signatures and verifiable random functions from the DH-DDH separation
    • [Lys02]
    • [Lys02] Anna Lysyanskaya. Unique signatures and verifiable random functions from the DH-DDH separation. In Advances in Cryptology - CRYPTO 2002.
    • Advances in Cryptology - CRYPTO 2002
    • Lysyanskaya, A.1
  • 14
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • [Nao91]
    • [Nao91] Moni Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):51-158, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 51-158
    • Naor, M.1
  • 16
    • 0000845043 scopus 로고    scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • [Ped92]
    • [Ped92] Torben Pryds Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology - CRYPTO '91.
    • Advances in Cryptology - CRYPTO '91
    • Pedersen, T.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.