메뉴 건너뛰기




Volumn 3876 LNCS, Issue , 2006, Pages 41-59

Non-interactive zero-knowledge from homomorphic encryption

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL COMPLEXITY; COMPUTATIONAL METHODS; COMPUTER APPLICATIONS; INTERACTIVE COMPUTER SYSTEMS; KNOWLEDGE ACQUISITION; PUBLIC KEY CRYPTOGRAPHY;

EID: 33745559842     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11681878_3     Document Type: Conference Paper
Times cited : (41)

References (18)
  • 2
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a commited number lies in an interval
    • Advances in Cryptology - EUROCRYPT '00. Springer
    • F. Boudot. Efficient Proofs that a Commited Number Lies in an Interval. In Advances in Cryptology - EUROCRYPT '00, volume 1807 of LNCS, pages 431-444. Springer, 2000.
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 4
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Advances in Oryptology - CRYPTO '92. Springer
    • D. Chaum and T. P. Pedersen. Wallet databases with observers. In Advances in Oryptology - CRYPTO '92, volume Volume 740 of LNCS, pages 89-105. Springer, 1992.
    • (1992) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 7
    • 26844542405 scopus 로고    scopus 로고
    • Secret-key zero-knowledge
    • Springer-Verlag. LNCS 2951
    • R. Cramer and I. Damgård. Secret-Key Zero-Knowledge. In Theory of Cryptography - TCC '04, pages 223-237. Springer-Verlag, 2004. LNCS 2951.
    • (2004) Theory of Cryptography - TCC '04 , pp. 223-237
    • Cramer, R.1    Damgård, I.2
  • 8
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Springer. LNCS 839
    • R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In Advances in Cryptology - CRYPTO '94, pages 174-187. Springer, 1994. LNCS 839.
    • (1994) Advances in Cryptology - CRYPTO '94 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 9
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • Springer. LNCS 2501
    • I. Damgård and E. Fujisaki. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. In Advances in Cryptology - ASIACRYPT '02, pages 125-142. Springer, 2002. LNCS 2501.
    • (2002) Advances in Cryptology - ASIACRYPT '02 , pp. 125-142
    • Damgård, I.1    Fujisaki, E.2
  • 11
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Advances in Cryptology - Crypto'86, Berlin. Springer
    • A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology - Crypto'86, volume 263 of LNCS, pages 186-194, Berlin, 1987. Springer.
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 12
    • 0344550529 scopus 로고    scopus 로고
    • On the (In)security of the fiat-shamir paradigm
    • IEEE Computer Society
    • S. Goldwasser and Y. Tauman Kalai. On the (In)security of the Fiat-Shamir Paradigm. In FOCS '03, pages 102-115. IEEE Computer Society, 2003.
    • (2003) FOCS '03 , pp. 102-115
    • Goldwasser, S.1    Kalai, Y.T.2
  • 14
    • 26444540011 scopus 로고    scopus 로고
    • An efficient non-interactive zero-knowledge proof system for NP with general assumptions
    • Joe Kilian and Erez Pet rank. An Efficient Non-interactive Zero-Knowledge Proof System for NP with General Assumptions. J. Cryptology, 11(1):1-27, 1998.
    • (1998) J. Cryptology , vol.11 , Issue.1 , pp. 1-27
    • Kilian, J.1    Rank, E.P.2
  • 15
    • 84942550998 scopus 로고    scopus 로고
    • Public key cryptosystems based on composite degree rediduosity classes
    • Springer. LNCS 1592
    • P. Paillier. Public Key Cryptosystems Based on Composite Degree Rediduosity Classes. In Advances in Cryptology - EUROCRYPT '99, pages 223-238. Springer, 1999. LNCS 1592.
    • (1999) Advances in Cryptology - EUROCRYPT '99 , pp. 223-238
    • Paillier, P.1
  • 16
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. Schnorr. Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3):161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.1
  • 17
    • 84948954277 scopus 로고    scopus 로고
    • Practical threshold signatures
    • Springer. LNCS 1807
    • V. Shoup. Practical Threshold Signatures. In Advances in Cryptology - EUROCRYPT '00, pages 207-220. Springer, 2000. LNCS 1807.
    • (2000) Advances in Cryptology - EUROCRYPT '00 , pp. 207-220
    • Shoup, V.1
  • 18
    • 85028761718 scopus 로고
    • A simple and secure way to show validity of your public key
    • Advances in Cryptology - CRYPTO '87, Springer
    • J. van de Graaf and R. Peralta. A Simple and Secure Way to Show Validity of Your Public Key. In Advances in Cryptology - CRYPTO '87, volume 293 of LNCS, pages 128-134. Springer, 1988.
    • (1988) LNCS , vol.293 , pp. 128-134
    • Van De Graaf, J.1    Peralta, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.