-
2
-
-
0026383119
-
Non-interactive zero-knowledge
-
[BDMP91]
-
[BDMP91] Manuel Blum, Alfredo De Santis, Silvio Micali, and Guiseppe Persiano. Non-interactive zero-knowledge. SIAM Journal of Computing, 20(6), 1991.
-
(1991)
SIAM Journal of Computing
, vol.20
, Issue.6
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
3
-
-
0006578697
-
Certifying permutations: Non-interactive zero-knowledge based on any trapdoor permutation
-
[BY96]
-
[BY96] Mihir Bellare and Moti Yung. Certifying permutations: non-interactive zero-knowledge based on any trapdoor permutation. J. Cryptology, 9(3), 1996.
-
(1996)
J. Cryptology
, vol.9
, Issue.3
-
-
Bellare, M.1
Yung, M.2
-
5
-
-
0342733642
-
Multiple noninteractive zero knowledge proofs under general assumptions
-
[FLS99]
-
[FLS99] U. Feige, D. Lapidot, and A. Shamir. Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Computing, 29(1), 1999.
-
(1999)
SIAM J. Computing
, vol.29
, Issue.1
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
7
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
[GMR88]
-
[GMR88] S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2), 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
8
-
-
84957401034
-
Invariant signatures and non-interactive zero-knowledge proofs are equivalent
-
[GO92]
-
[GO92] Shafi Goldwasser and Rafail Ostrovsky. Invariant signatures and non-interactive zero-knowledge proofs are equivalent. In CRYPTO '92.
-
CRYPTO '92
-
-
Goldwasser, S.1
Ostrovsky, R.2
-
9
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
[HILL99]
-
[HILL99] J. Håstad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Computing, 28(4), 1999.
-
(1999)
SIAM J. Computing
, vol.28
, Issue.4
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.3
Luby, M.4
-
11
-
-
0842304787
-
Unique signatures and verifiable random functions from the DH-DDH separation
-
[Lys02]
-
[Lys02] Anna Lysyanskaya. Unique signatures and verifiable random functions from the DH-DDH separation. In Advances in Cryptology - CRYPTO 2002.
-
Advances in Cryptology - CRYPTO 2002
-
-
Lysyanskaya, A.1
-
14
-
-
0001448484
-
Bit commitment using pseudorandomness
-
[Nao91]
-
[Nao91] Moni Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):51-158, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 51-158
-
-
Naor, M.1
-
16
-
-
0000845043
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
[Ped92]
-
[Ped92] Torben Pryds Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology - CRYPTO '91.
-
Advances in Cryptology - CRYPTO '91
-
-
Pedersen, T.P.1
|