메뉴 건너뛰기




Volumn 3876 LNCS, Issue , 2006, Pages 1-20

Concurrent zero knowledge without complexity assumptions

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; COMPUTER SIMULATION; GRAPH THEORY; KNOWLEDGE ACQUISITION; POLYNOMIAL APPROXIMATION; PROBABILISTIC LOGICS; PROBLEM SOLVING;

EID: 33745515138     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11681878_1     Document Type: Conference Paper
Times cited : (24)

References (44)
  • 1
    • 33745540155 scopus 로고    scopus 로고
    • Concurrent zero knowledge without complexity assumptions
    • Electronic Colloquium on Computational Complexity
    • Micciancio, D., Ong, S.J., Sahai, A., Vadhan, S.: Concurrent zero knowledge without complexity assumptions. Technical Report 05-093, Electronic Colloquium on Computational Complexity (2005) http://eccc.uni-trier.de/eccc- reports/2005/TR05-093/.
    • (2005) Technical Report , vol.5 , Issue.93
    • Micciancio, D.1    Ong, S.J.2    Sahai, A.3    Vadhan, S.4
  • 2
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18(1) (1989) 186-208
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 3
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAM Journal on Computing 25(1) (1996) 169-192
    • (1996) SIAM Journal on Computing , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 5
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM 38(1) (1991) 691-729
    • (1991) Journal of the ACM , vol.38 , Issue.1 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 6
    • 0003979335 scopus 로고    scopus 로고
    • Cambridge University Press, Cambridge, UK
    • Goldreich, O.: Foundations of cryptography. Volume 1. Cambridge University Press, Cambridge, UK (2001)
    • (2001) Foundations of Cryptography , vol.1
    • Goldreich, O.1
  • 8
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Yao, A.C.: How to generate and exchange secrets. In: Proc. 27th FOGS. (1986) 162-167
    • (1986) Proc. 27th FOGS , pp. 162-167
    • Yao, A.C.1
  • 9
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attack
    • Naor, M., Yung, M.; Public-key cryptosystems provably secure against chosen ciphertext attack, In: Proc. 22nd STOC. (1990) 427-437
    • (1990) Proc. 22nd STOC , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 11
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security, In: Proc. 40th FOGS. (1999) 543-553
    • (1999) Proc. 40th FOGS , pp. 543-553
    • Sahai, A.1
  • 13
    • 0002766455 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Gramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Proc, CRYPTO '98. (1998) 13-25
    • (1998) Proc, CRYPTO '98 , pp. 13-25
    • Gramer, R.1    Shoup, V.2
  • 14
    • 33745189557 scopus 로고    scopus 로고
    • A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack
    • Blkind, E., Sahai, A.: A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack. Cryptology ePrint Archive, Report 2002/042 (2002) http://eprint.iacr.org/.
    • (2002) Cryptology EPrint Archive, Report 2002/042
    • Blkind, E.1    Sahai, A.2
  • 15
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1) (2004) 167-226
    • (2004) SIAM Journal on Computing , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 17
    • 0034140357 scopus 로고    scopus 로고
    • On relationships between statistical zero-knowledge proofs
    • Okamoto, T.: On relationships between statistical zero-knowledge proofs. Journal of Computer and System Sciences 60(1) (2000) 47-108
    • (2000) Journal of Computer and System Sciences , vol.60 , Issue.1 , pp. 47-108
    • Okamoto, T.1
  • 18
    • 0031643581 scopus 로고    scopus 로고
    • Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge
    • Goldreich, O., Sahai, A., Vadhan, S.: Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge, In: Proc. 30th STOC. (1998) 399-408
    • (1998) Proc. 30th STOC , pp. 399-408
    • Goldreich, O.1    Sahai, A.2    Vadhan, S.3
  • 19
    • 17744388835 scopus 로고    scopus 로고
    • An unconditional study of computational zero knowledge
    • Vadhan, S.: An unconditional study of computational zero knowledge. In: Proc. 45th STOC. (2004) 176-185
    • (2004) Proc. 45th STOC , pp. 176-185
    • Vadhan, S.1
  • 23
    • 84957621865 scopus 로고    scopus 로고
    • On the concurrent composition of zero-knowledge proofs
    • Richardson, R., Kilian, J.: On the concurrent composition of zero-knowledge proofs. In: Proc. EUROCRYPT '99. (1999) 415-431
    • (1999) Proc. EUROCRYPT '99 , pp. 415-431
    • Richardson, R.1    Kilian, J.2
  • 24
    • 0032319637 scopus 로고    scopus 로고
    • Lower bounds for zero knowledge on the Internet
    • Kilian, J., Petrank, E., Rackoff, C.: Lower bounds for zero knowledge on the Internet. In: Proc. 39th FOGS. (1998) 484-492
    • (1998) Proc. 39th FOGS , pp. 484-492
    • Kilian, J.1    Petrank, E.2    Rackoff, C.3
  • 25
    • 0034830278 scopus 로고    scopus 로고
    • Concurrent and resettable zero-knowledge in poly-logarithm rounds
    • Kilian, J., Petrank, E.: Concurrent and resettable zero-knowledge in poly-logarithm rounds. In: Proc. 33rd STOC. (2001) 560-569
    • (2001) Proc. 33rd STOC , pp. 560-569
    • Kilian, J.1    Petrank, E.2
  • 26
    • 84983126760 scopus 로고    scopus 로고
    • A note on the round-complexity of concurrent zero-knowledge
    • Rosen, A.: A note on the round-complexity of concurrent zero-knowledge. In: Proc. CRYPTO '00. (2000) 451-468
    • (2000) Proc. CRYPTO '00 , pp. 451-468
    • Rosen, A.1
  • 27
    • 0037605775 scopus 로고    scopus 로고
    • Black-box concurrent zero-knowledge requires (almost) logarithmically many rounds
    • Canetti, R., Kilian, J., Petrank, E., Rosen, R.: Black-box concurrent zero-knowledge requires (almost) logarithmically many rounds. SIAM Journal on Computing 32(1) (2003) 1-47
    • (2003) SIAM Journal on Computing , vol.32 , Issue.1 , pp. 1-47
    • Canetti, R.1    Kilian, J.2    Petrank, E.3    Rosen, R.4
  • 28
    • 0036957024 scopus 로고    scopus 로고
    • Concurrent zero knowledge with logarithmic round-complexity
    • Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent zero knowledge with logarithmic round-complexity. In: Proc. 43rd FOGS. (2002) 366-375
    • (2002) Proc. 43rd FOGS , pp. 366-375
    • Prabhakaran, M.1    Rosen, A.2    Sahai, A.3
  • 29
    • 0035166072 scopus 로고    scopus 로고
    • How to go beyond the black-box simulation barrier
    • Barak, B.: How to go beyond the black-box simulation barrier. In: Proc. 42nd FOGS. (2001) 106-115
    • (2001) Proc. 42nd FOGS , pp. 106-115
    • Barak, B.1
  • 30
    • 84957006178 scopus 로고    scopus 로고
    • Removing complexity assumptions from concurrent zero-knowledge proofs
    • Di Crescenzo, G.: Removing complexity assumptions from concurrent zero-knowledge proofs. In: Proc. 6th COCOON. (2000) 426-435
    • (2000) Proc. 6th COCOON , pp. 426-435
    • Di Crescenzo, G.1
  • 31
    • 35248834133 scopus 로고    scopus 로고
    • Simulatable commitments and efficient concurrent zero-knowledge
    • Micciancio, D., Petrank, E.: Simulatable commitments and efficient concurrent zero-knowledge. In: Proc. EUROCRYPT '03. (2003) 140-159
    • (2003) Proc. EUROCRYPT '03 , pp. 140-159
    • Micciancio, D.1    Petrank, E.2
  • 33
    • 0344794410 scopus 로고    scopus 로고
    • A complete problem for statistical zero knowledge
    • Sahai, A., Vadhan, S.: A complete problem for statistical zero knowledge. Journal of the ACM 50(2) (2003)
    • (2003) Journal of the ACM , vol.50 , Issue.2
    • Sahai, A.1    Vadhan, S.2
  • 34
    • 35248837045 scopus 로고    scopus 로고
    • Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
    • Micciancio, D., Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: lattice problems and more. In: Proc. CRYPTO '03. (2003) 282-298
    • (2003) Proc. CRYPTO '03 , pp. 282-298
    • Micciancio, D.1    Vadhan, S.2
  • 36
    • 17744378427 scopus 로고    scopus 로고
    • A language-dependent cryptographic primitive
    • Itoh, T., Ohta, Y., Shizuya, H.: A language-dependent cryptographic primitive. Journal of Cryptology 10(1) (1997) 37-49
    • (1997) Journal of Cryptology , vol.10 , Issue.1 , pp. 37-49
    • Itoh, T.1    Ohta, Y.2    Shizuya, H.3
  • 40
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4(2) (1991) 151-158
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 44
    • 17744382015 scopus 로고    scopus 로고
    • Lattice problems in NP n coNP
    • Aharonov, D., Regev, O.: Lattice problems in NP n coNP. In: Proc. 45th FOGS. (2004) 362-371
    • (2004) Proc. 45th FOGS , pp. 362-371
    • Aharonov, D.1    Regev, O.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.