메뉴 건너뛰기




Volumn 3580, Issue , 2005, Pages 298-310

Hybrid trapdoor commitments and their applications

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER SIMULATION; FUNCTIONS; POLYNOMIALS;

EID: 26444615154     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (16)

References (19)
  • 1
    • 84948970500 scopus 로고    scopus 로고
    • Efficient concurrent zero-knowledge in the auxiliary string model
    • Advances in Cryptology - Eurocrypt '00, Springer-Verlag
    • Damgard, I.: Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. In: Advances in Cryptology - Eurocrypt '00. Volume 1807 of LNCS, Springer-Verlag (2000) 418-430
    • (2000) LNCS , vol.1807 , pp. 418-430
    • Damgard, I.1
  • 2
    • 26444461753 scopus 로고    scopus 로고
    • Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks
    • Advances in Cryptology - Crypto '04, Springer-Verlag
    • Gennaro, R.: Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks. In: Advances in Cryptology - Crypto '04. Volume 3152 of LNCS, Springer-Verlag (2004) 220-236
    • (2004) LNCS , vol.3152 , pp. 220-236
    • Gennaro, R.1
  • 3
    • 35048882590 scopus 로고    scopus 로고
    • On simulation-sound trapdoor commitments
    • Advances in Cryptology - Eurocrypt '04, Springer-Verlag
    • MacKenzie, P., Yang, K.: On Simulation-Sound Trapdoor Commitments. In: Advances in Cryptology - Eurocrypt '04. Volume 3027 of LNCS, Springer-Verlag (2004) 382-400
    • (2004) LNCS , vol.3027 , pp. 382-400
    • MacKenzie, P.1    Yang, K.2
  • 4
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • Naor, M.: Bit Commitment Using Pseudorandomness. Journal of Cryptology 4 (1991) 151-158
    • (1991) Journal of Cryptology , vol.4 , pp. 151-158
    • Naor, M.1
  • 5
    • 0000108216 scopus 로고    scopus 로고
    • How to construct constant-round zero-knowledge proof systems for NP
    • Goldreich, O., Kahan, A.: How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. Journal of Cryptology 9 (1996) 167-190
    • (1996) Journal of Cryptology , vol.9 , pp. 167-190
    • Goldreich, O.1    Kahan, A.2
  • 6
    • 84937437506 scopus 로고    scopus 로고
    • Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
    • Advances in Cryptology - Crypto '02, Springer-Verlag
    • Damgård, I., Nielsen, J.B.: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. In: Advances in Cryptology - Crypto '02. Volume 2442 of LNCS, Springer-Verlag (2002) 581-596
    • (2002) LNCS , vol.2442 , pp. 581-596
    • Damgård, I.1    Nielsen, J.B.2
  • 8
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J., ed.: EUROCRYPT '99, Springer-Verlag
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In Stern, J., ed.: EUROCRYPT '99, Volume 1592 of LNCS, Springer-Verlag (1999) 223-238
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 11
  • 12
    • 84957380575 scopus 로고    scopus 로고
    • Round-optimal zero-knowledge arguments based on any one-way function
    • Fumy, W., ed.: Advances in Cryptology - Eurocrypt '97, Springer-Verlag
    • Bellare, M., Jakobsson, M., Yung, M.: Round-optimal zero-knowledge arguments based on any one-way function. In Fumy, W., ed.: Advances in Cryptology - Eurocrypt '97. Volume 1223 of LNCS, Springer-Verlag (1997) 280-305
    • (1997) LNCS , vol.1223 , pp. 280-305
    • Bellare, M.1    Jakobsson, M.2    Yung, M.3
  • 13
    • 26444517449 scopus 로고
    • One-way functions are necessary and sufficient for digital signatures
    • Rompel, J.: One-Way Functions are Necessary and Sufficient for Digital Signatures. In: 22nd ACM Symposium on Theory of Computing (STOC '90). (1990) 12-19
    • (1990) 22nd ACM Symposium on Theory of Computing (STOC '90) , pp. 12-19
    • Rompel, J.1
  • 14
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen message attacks
    • Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen message attacks. In: SIAM J. on Computing. Volume 17-(2). (1988) 281-308
    • (1988) SIAM J. on Computing. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 15
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Advances in Cryptology - Eurocrypt '04, Springer-Verlag
    • Boneh, D., Boyen, X.: Short Signatures without Random Oracles. In: Advances in Cryptology - Eurocrypt '04. Volume 3027 of LNCS, Springer-Verlag (2004) 56-73
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 17
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof-systems
    • Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof-Systems. SIAM J. on Computing 18 (1989) 186-208
    • (1989) SIAM J. on Computing , vol.18 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 18
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • IEEE Computer Society Press
    • Sahai, A.: Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In: 40th Symposium on Foundations of Computer Science, (FOCS '99), IEEE Computer Society Press (1999) 543-553
    • (1999) 40th Symposium on Foundations of Computer Science, (FOCS '99) , pp. 543-553
    • Sahai, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.