메뉴 건너뛰기




Volumn 4004 LNCS, Issue , 2006, Pages 339-358

Perfect non-interactive zero knowledge for NP

Author keywords

Non Malleability; Non interactive zero knowledge; Universal composability

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER PROGRAMMING LANGUAGES; COMPUTER SCIENCE; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS;

EID: 33746072569     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11761679_21     Document Type: Conference Paper
Times cited : (237)

References (35)
  • 1
    • 0023535765 scopus 로고
    • Perfect zero-knowledge languages can be recognized in two rounds
    • William Aiello and Johan Håstad. Perfect zero-knowledge languages can be recognized in two rounds. In Proceedings of FOCS '87, pages 439-448, 1987.
    • (1987) Proceedings of FOCS '87 , pp. 439-448
    • Aiello, W.1    Håstad, J.2
  • 3
    • 0003153237 scopus 로고
    • Non-interactive zero-knowledge and its applications
    • Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications. In proceedings of STOC '88, pages 103-112, 1988.
    • (1988) Proceedings of STOC '88 , pp. 103-112
    • Blum, M.1    Feldman, P.2    Micali, S.3
  • 5
    • 0000867507 scopus 로고
    • Minimum disclosure proofs of knowledge
    • Gilles Brassard, David Chaum, and Claude Crèpeau. Minimum disclosure proofs of knowledge. JCSS, 37(2):156-189, 1988.
    • (1988) JCSS , vol.37 , Issue.2 , pp. 156-189
    • Brassard, G.1    Chaum, D.2    Crèpeau, C.3
  • 6
    • 0022880639 scopus 로고
    • Non-transitive transfer of confidence: A perfect zero-knowledge interactive protocol for sat and beyond
    • Gilles Brassard and Claude Crèpeau. Non-transitive transfer of confidence: A perfect zero-knowledge interactive protocol for sat and beyond. In Proceedings of FOCS '86, pages 188-195, 1986.
    • (1986) Proceedings of FOCS '86 , pp. 188-195
    • Brassard, G.1    Crèpeau, C.2
  • 7
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Full paper
    • Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In proceedings of FOCS '01, pages 136-145, 2001. Full paper available at http://eprint.iacr.org/2000/067.
    • (2001) Proceedings of FOCS '01 , pp. 136-145
    • Canetti, R.1
  • 8
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party and multi-party secure computation
    • Full paper
    • Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In proceedings of STOC '02, pages 494-503, 2002. Full paper available at http://eprint.iacr.org/2002/140.
    • (2002) Proceedings of STOC '02 , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 9
    • 84957705311 scopus 로고
    • Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with proprocessing
    • Ivan Damgård. Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with proprocessing. In proceedings of EUROCRYPT '92, LNCS series, volume 658, pages 341-355, 1992.
    • (1992) Proceedings of EUROCRYPT '92, LNCS Series , vol.658 , pp. 341-355
    • Damgård, I.1
  • 10
    • 0038784597 scopus 로고    scopus 로고
    • Non-interactive and reusable non-malleable commitment schemes
    • Ivan Damgård and Jens Groth. Non-interactive and reusable non-malleable commitment schemes. In proceedings of STOC '03, pages 426-437, 2003.
    • (2003) Proceedings of STOC '03 , pp. 426-437
    • Damgård, I.1    Groth, J.2
  • 12
    • 33746068866 scopus 로고    scopus 로고
    • Non-interactive zero-knowledge: A low-randomness characterization of np
    • Alfredo De Santis, Giovanni Di Crescenzo, and Giuseppe Persiano. Non-interactive zero-knowledge: A low-randomness characterization of np. In proceedings of ICALP '99, LNCS series, volume 1644, pages 271-280, 1999.
    • (1999) Proceedings of ICALP '99, LNCS Series , vol.1644 , pp. 271-280
    • De Santis, A.1    Crescenzo, G.D.2    Persiano, G.3
  • 17
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • Danny Dolev, Cynthia Dwork, and Moni Naor. Non-malleable cryptography. SIAM J. of Computing, 30(2):391-437, 2000.
    • (2000) SIAM J. of Computing , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 18
    • 84941165672 scopus 로고    scopus 로고
    • Earlier version at
    • Earlier version at STOC '91.
    • STOC '91
  • 19
    • 0342733642 scopus 로고    scopus 로고
    • Multiple non-interactive zero knowledge proofs under general assumptions
    • Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero knowledge proofs under general assumptions. SIAM J. Comput., 29(1):1-28, 1999.
    • (1999) SIAM J. Comput. , vol.29 , Issue.1 , pp. 1-28
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 20
    • 84941147942 scopus 로고    scopus 로고
    • Earlier version entitled multiple non-interactive zero knowledge proofs based on a single random string
    • appeared at
    • Earlier version entitled Multiple Non-Interactive Zero Knowledge Proofs Based on a Single Random String appeared at FOCS '90.
    • FOCS '90
  • 21
    • 0023604155 scopus 로고
    • The complexity of perfect zero-knowledge
    • Lance Fortnow. The complexity of perfect zero-knowledge. In Proceedings of STOC '87, pages 204-209, 1987.
    • (1987) Proceedings of STOC '87 , pp. 204-209
    • Fortnow, L.1
  • 22
    • 35248886595 scopus 로고    scopus 로고
    • Strengthening zero-knowledge protocols using signatures
    • Full paper
    • Juan A. Garay, Philip D. MacKenzie, and Ke Yang. Strengthening zero-knowledge protocols using signatures. In proceedings of EUROCRYPT '03, LNCS series, volume 2656, pages 177-194, 2003. Full paper available at http://eprint.iacr.org/2003/037.
    • (2003) Proceedings of EUROCRYPT '03, LNCS Series , vol.2656 , pp. 177-194
    • Garay, J.A.1    MacKenzie, P.D.2    Yang, K.3
  • 23
    • 0024868772 scopus 로고
    • A hard-core predicate for all one-way functions
    • Oded Goldreich and Leonid A. Levin. A hard-core predicate for all one-way functions. In proceedings of STOC '89, pages 25-32, 1989.
    • (1989) Proceedings of STOC '89 , pp. 25-32
    • Goldreich, O.1    Levin, L.A.2
  • 24
    • 0041191551 scopus 로고    scopus 로고
    • Computational complexity and knowledge complexity
    • Oded Goldreich, Rafail Ostrovsky, and Erez Petrank. Computational complexity and knowledge complexity. SIAM J. Comput., 27:1116-1141, 1998.
    • (1998) SIAM J. Comput. , vol.27 , pp. 1116-1141
    • Goldreich, O.1    Ostrovsky, R.2    Petrank, E.3
  • 25
    • 84957052863 scopus 로고    scopus 로고
    • Can statistical zero knowledge be made non-interactive? or on the relationship of szk and niszk
    • Oded Goldreich, Amit Sahai, and Salil P. Vadhan. Can statistical zero knowledge be made non-interactive? or on the relationship of szk and niszk. In CRYPTO '99, LNCS series, volume 1666, pages 467-484, 1999.
    • (1999) CRYPTO '99, LNCS Series , vol.1666 , pp. 467-484
    • Goldreich, O.1    Sahai, A.2    Vadhan, S.P.3
  • 26
    • 33746039160 scopus 로고    scopus 로고
    • Honest verifier zero-knowledge arguments applied
    • BRICS, . PhD thesis
    • Jens Groth. Honest verifier zero-knowledge arguments applied. Dissertation Series DS-04-3, BRICS, 2004. PhD thesis, xii+119 pp.
    • (2004) Dissertation Series DS-04-3
    • Groth, J.1
  • 27
    • 24144473401 scopus 로고    scopus 로고
    • Cryptography in subgroups of ℤn*
    • Jens Groth. Cryptography in subgroups of ℤn*. In proceedings of TCC '05, LNCS series, volume 3378, pages 50-65, 2005.
    • (2005) Proceedings of TCC '05, LNCS Series , vol.3378 , pp. 50-65
    • Groth, J.1
  • 28
    • 84941152639 scopus 로고    scopus 로고
    • Perfect non-interactive zero-knowledge for np
    • Jens Groth, Rafail Ostrovsky, and Amit Sahai. Perfect non-interactive zero-knowledge for np. ECCC Report TR05-097, http://eccc.uni-trier.de/eccc- reports/2005/TR05-097/index.html, 2005.
    • (2005) ECCC Report , vol.TR05-097
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 29
    • 26444540011 scopus 로고    scopus 로고
    • An efficient noninteractive zero-knowledge proof system for np with general assumptions
    • Joe Kilian and Erez Petrank. An efficient noninteractive zero-knowledge proof system for np with general assumptions. Journal of Cryptology, 11(1):1-27, 1998.
    • (1998) Journal of Cryptology , vol.11 , Issue.1 , pp. 1-27
    • Kilian, J.1    Petrank, E.2
  • 30
    • 35048882590 scopus 로고    scopus 로고
    • On simulation-sound trapdoor commitments
    • Full paper
    • Philip D. MacKenzie and Ke Yang. On simulation-sound trapdoor commitments. In proceedings of EUROCRYPT '04, LNCS series, volume 3027, pages 382-400, 2004. Full paper available at http://eprint.iacr.org/2003/252.
    • (2004) Proceedings of EUROCRYPT '04, LNCS Series , vol.3027 , pp. 382-400
    • MacKenzie, P.D.1    Yang, K.2
  • 31
    • 0026375503 scopus 로고
    • One-way functions, hard on average problems, and statistical zero-knowledge proofs
    • Rafail Ostrovsky. One-way functions, hard on average problems, and statistical zero-knowledge proofs. In Proceedings of Structure in Complexity Theory Conference, pages 133-138, 1991.
    • (1991) Proceedings of Structure in Complexity Theory Conference , pp. 133-138
    • Ostrovsky, R.1
  • 32
    • 35248825608 scopus 로고    scopus 로고
    • On deniability in the common reference string and random oracle model
    • Rafael Pass. On deniability in the common reference string and random oracle model. In proceedings of CRYPTO '03, LNCS series, volume 2729, pages 316-337, 2003.
    • (2003) Proceedings of CRYPTO '03, LNCS Series , vol.2729 , pp. 316-337
    • Pass, R.1
  • 33
    • 84941148873 scopus 로고    scopus 로고
    • Characterizing non-interactive zero-knowledge in the public and secret parameter models
    • Rafael Pass and Abhi Shelat. Characterizing non-interactive zero-knowledge in the public and secret parameter models. In proceedings of CRYPTO '05, LNCS series, 2005.
    • (2005) Proceedings of CRYPTO '05, LNCS Series
    • Pass, R.1    Shelat, A.2
  • 34
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero-knowledge and adaptive chosenciphertext security
    • Amit Sahai. Non-malleable non-interactive zero-knowledge and adaptive chosenciphertext security. In proceedings of FOCS '01, pages 543-553, 2001.
    • (2001) Proceedings of FOCS '01 , pp. 543-553
    • Sahai, A.1
  • 35
    • 0344794410 scopus 로고    scopus 로고
    • A complete problem for statistical zero knowledge
    • Amit Sahai and Salil P. Vadhan. A complete problem for statistical zero knowledge. J. ACM, 50(2):196-249, 2003.
    • (2003) J. ACM , vol.50 , Issue.2 , pp. 196-249
    • Sahai, A.1    Vadhan, S.P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.