-
1
-
-
84937427768
-
A new forward-secure digital signature scheme
-
T. Okamoto, editor, Advances in Cryptology - ASIACRYPT 2000, Kyoto, Japan, 3-7 Dec.. Springer-Verlag. Full version available from the Cryptology ePrint Archive, record 2000/002
-
M. Abdalla and L. Reyzin. A new forward-secure digital signature scheme. In T. Okamoto, editor, Advances in Cryptology - ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 116-129, Kyoto, Japan, 3-7 Dec. 2000. Springer-Verlag. Full version available from the Cryptology ePrint Archive, record 2000/002, http://eprint.iacr.org/.
-
(2000)
Lecture Notes in Computer Science
, vol.1976
, pp. 116-129
-
-
Abdalla, M.1
Reyzin, L.2
-
2
-
-
0026383119
-
Noninteractive zero-knowledge
-
Manuel Blum, Alfredo De Santis, Silvio Micali, and Guiseppe Persiano. Noninteractive zero-knowledge. SIAM Journal of Computing, 20(6), 1991.
-
(1991)
SIAM Journal of Computing
, vol.20
, Issue.6
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
3
-
-
0025056443
-
A discrete logarithm implementation of perfect zero-knowledge blobs
-
Joan Boyar, S. A. Kurtz, Mark W. Krentel. A Discrete Logarithm Implementation of Perfect Zero-Knowledge Blobs. In J. of Cryptology, 2(2);63-76, 1990.
-
(1990)
J. of Cryptology
, vol.2
, Issue.2
, pp. 63-76
-
-
Boyar, J.1
Kurtz, S.A.2
Krentel, M.W.3
-
4
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
Oct.
-
G. Brassard, D. Chaum, and C. Crépeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2);156-189, Oct. 1988.
-
(1988)
Journal of Computer and System Sciences
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
6
-
-
26444615154
-
Hybrid trapdoor commitments and their applications
-
32nd International Colloquium on Automata, Languages, and Programming (ICALP 05), Springer-Verlag
-
D. Catalano and I. Visconti. Hybrid Trapdoor Commitments and Their Applications. In 32nd International Colloquium on Automata, Languages, and Programming (ICALP 05), volume 3580 of Lecture Notes in Computer Science, pages 298-310. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3580
, pp. 298-310
-
-
Catalano, D.1
Visconti, I.2
-
8
-
-
24944472287
-
Mercurial commitments with applications to zero-knowledge sets
-
Melissa Chase, Alexander Healy, Anna Lysysanskaya, Tal Malkin and Leonid Reyzin. Mercurial Commitments with Applications to Zero-Knowledge Sets. In Proc. of EUROCRYPT, pp. 422-439, 2005.
-
(2005)
Proc. of EUROCRYPT
, pp. 422-439
-
-
Chase, M.1
Healy, A.2
Lysysanskaya, A.3
Malkin, T.4
Reyzin, L.5
-
9
-
-
84958774556
-
A statistically-hliding integer commitment scheme based on groups with hidden order
-
Ivan Damgård, Eiichiro Fujisaki. A Statistically-Hliding Integer Commitment Scheme Based on Groups with Hidden Order. In ASIACRYPT 2002, pp. 125-142.
-
ASIACRYPT 2002
, pp. 125-142
-
-
Damgård, I.1
Fujisaki, E.2
-
10
-
-
84867553981
-
A generalisation, a simplification and some applications of Paillier's probabilistic public-key system
-
Ivan Damgård, Mats Jurik. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. Public Key Cryptography 2001, pp. 119-136.
-
Public Key Cryptography 2001
, pp. 119-136
-
-
Damgård, I.1
Jurik, M.2
-
11
-
-
84937437506
-
Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
-
M. Yung, editor Lecture Notes in Computer Science. Springer-Verlag, 18-22 Aug.
-
I. Damgård and J. B. Nielsen. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In M. Yung, editor, Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Science. Springer-Verlag, 18-22 Aug. 2002.
-
(2002)
Advances in Cryptology-CRYPTO 2002
-
-
Damgård, I.1
Nielsen, J.B.2
-
12
-
-
33745545274
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
Summer
-
I. B. Damgård, T. P. Pedersen, and B. Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. Journal of Cryptology, 10(3):163-194, Summer 1997.
-
(1997)
Journal of Cryptology
, vol.10
, Issue.3
, pp. 163-194
-
-
Damgård, I.B.1
Pedersen, T.P.2
Pfitzmann, B.3
-
13
-
-
33745580495
-
Minimal assumptions for efficient mercurial commitments
-
Y. Dodis. Minimal Assumptions for Efficient Mercurial Commitments. Cryptology ePrint Archive, Report 2005/438.
-
Cryptology EPrint Archive, Report
, vol.2005
, Issue.438
-
-
Dodis, Y.1
-
15
-
-
0342733642
-
Multiple noninteractive zero knowledge proofs under general assumptions
-
U. Feige, D. Lapidot, and A. Shamir. Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Computing, 29(1), 1999.
-
(1999)
SIAM J. Computing
, vol.29
, Issue.1
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
16
-
-
84976826800
-
Zero knowledge proofs of knowledge in two rounds
-
G. Brassard, editor, Advances in Cryptology - CRYPTO '89, Springer-Verlag, 1990, 20-24 Aug.
-
U. Feige and A. Shamir. Zero knowledge proofs of knowledge in two rounds. In G. Brassard, editor, Advances in Cryptology - CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 526-545. Springer-Verlag, 1990, 20-24 Aug. 1989.
-
(1989)
Lecture Notes in Computer Science
, vol.435
, pp. 526-545
-
-
Feige, U.1
Shamir, A.2
-
18
-
-
84990731886
-
How to prove yourself; Practical solutions to identification and signature problems
-
A. M. Odlyzko, editor, Advances in Cryptology -CRYPTO '86, Springer-Verlag, 1987, 11-15 Aug.
-
A. Fiat and A. Shamir. How to prove yourself; Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology -CRYPTO '86, volume 263 of Lecture Notes in Computer Science, pages 186-194. Springer-Verlag, 1987, 11-15 Aug. 1986.
-
(1986)
Lecture Notes in Computer Science
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
19
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
B. S. Kaliski Jr., editor, Advances in Cryptology -CRYPTO '97, Springer-Verlag, 17-21 Aug.
-
E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In B. S. Kaliski Jr., editor, Advances in Cryptology -CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 16-30. Springer-Verlag, 17-21 Aug. 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
21
-
-
0021941417
-
Knowledge complexity of interactive proofs
-
Providence, Rhode Island, 6-8 May
-
S. Goldwasser, S. Micali, and C. Rackoff. Knowledge complexity of interactive proofs. In Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, pages 291-304, Providence, Rhode Island, 6-8 May 1985.
-
(1985)
Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing
, pp. 291-304
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
22
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2), 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
23
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM, 38(1):691-729, 1991.
-
(1991)
Journal of the ACM
, vol.38
, Issue.1
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
24
-
-
84947558992
-
A "paradoxical" identity-based signature scheme resulting from zero-knowledge
-
S. Goldwasser, editor, Advances in Cryptology - CRYPTO '88, Springer-Verlag, 1990, 21-25 Aug.
-
L. C. Guillou and J.-J. Quisquater. A "paradoxical" identity-based signature scheme resulting from zero-knowledge. In S. Goldwasser, editor, Advances in Cryptology - CRYPTO '88, volume 403 of Lecture Notes in Computer Science, pages 216-231. Springer-Verlag, 1990, 21-25 Aug. 1988.
-
(1988)
Lecture Notes in Computer Science
, vol.403
, pp. 216-231
-
-
Guillou, L.C.1
Quisquater, J.-J.2
-
25
-
-
0037519332
-
Practical and provably-secure commitment schemes from collision-free hashing
-
N. Koblitz, editor, Advances in Cryptology -CRYPTO '96, Springer-Verlag, 18-22 Aug.
-
S. Halevi and S. Micali. Practical and provably-secure commitment schemes from collision-free hashing. In N. Koblitz, editor, Advances in Cryptology -CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 201-215. Springer-Verlag, 18-22 Aug. 1996.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 201-215
-
-
Halevi, S.1
Micali, S.2
-
26
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
J. Håstad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Computing, 28(4), 1999.
-
(1999)
SIAM J. Computing
, vol.28
, Issue.4
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.3
Luby, M.4
-
29
-
-
0001448484
-
Bit commitment using pseudorandomness
-
Moni Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):51-158, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 51-158
-
-
Naor, M.1
-
30
-
-
33745972475
-
Fast signature generation with a Fiat Shamir-like scheme
-
I. B. Damgard, editor, Advances in Cryptology - EUROCRYPT 90, Springer-Verlag, 1991, 21-24 May
-
H. Ong and C. P. Schnorr. Fast signature generation with a Fiat Shamir-like scheme. In I. B. Damgard, editor, Advances in Cryptology - EUROCRYPT 90, volume 473 of Lecture Notes in Computer Science, pages 432-440. Springer-Verlag, 1991, 21-24 May 1990.
-
(1990)
Lecture Notes in Computer Science
, vol.473
, pp. 432-440
-
-
Ong, H.1
Schnorr, C.P.2
-
31
-
-
35048885162
-
Efficient consistency proofs for generalized queries on a committed database. 31st International Colloquium on Automata, Languages, and Programming (ICALP 04)
-
Springer-Verlag
-
R. Ostrovsky, C. Rackoff, and A. Smith. Efficient consistency proofs for generalized queries on a committed database. In 31st International Colloquium on Automata, Languages, and Programming (ICALP 04), volume 3142 of Lecture Notes in Computer Science, pages 1041-1053. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3142
, pp. 1041-1053
-
-
Ostrovsky, R.1
Rackoff, C.2
Smith, A.3
-
32
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
J. Stern, editor, Advances in Cryptology - EUROCRYPT '99, Springer-Verlag, 2-6 May
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In J. Stern, editor, Advances in Cryptology - EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science. Springer-Verlag, 2-6 May 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
-
-
Paillier, P.1
-
33
-
-
84880883264
-
Improved online/offline signature schemes
-
J. Kilian, editor, Advances in Cryptology - CRYPTO 2001, Springer-Verlag, 19-23 Aug.
-
A. Shamir and Y. Tauman. Improved online/offline signature schemes. In J. Kilian, editor, Advances in Cryptology - CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 355-367. Springer-Verlag, 19-23 Aug. 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 355-367
-
-
Shamir, A.1
Tauman, Y.2
-
34
-
-
12344258539
-
Efficient signature generation by smart cards
-
C.-P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3);161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
|