-
3
-
-
84937408891
-
GQ and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
-
Mihir Bellare, Adriana Palacio: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. CRYPTO 2002: 162-177
-
CRYPTO 2002
, pp. 162-177
-
-
Bellare, M.1
Palacio, A.2
-
4
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Jan Camenisch, Victor Shoup: Practical Verifiable Encryption and Decryption of Discrete Logarithms. CRYPTO 2003: 126-144 2002
-
(2002)
CRYPTO 2003
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
5
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Ran Canetti: Universally Composable Security: A New Paradigm for Cryptographic Protocols. FOGS 2001, pp. 136-145
-
FOGS 2001
, pp. 136-145
-
-
Canetti, R.1
-
7
-
-
0034830279
-
Black-box concurrent zero-knowledge requires Omega (log n) rounds
-
R. Canetti, J. Kilian, E. Petrank, and A. Rosen: Black-box concurrent zero-knowledge requires Omega (log n) rounds. ACM Symposium on Theory of Computing, pp. 570-579, 2001.
-
(2001)
ACM Symposium on Theory of Computing
, pp. 570-579
-
-
Canetti, R.1
Kilian, J.2
Petrank, E.3
Rosen, A.4
-
9
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Ronald Cramer, Ivan Damgård, Berry Schoenmakers: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. CRYPTO 1994: 174-187
-
CRYPTO 1994
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
10
-
-
26444467380
-
Constant-round resettable zero knowledge with concurrent soundness in the bare public-key model
-
Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Visconti: Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model. CRYPTO 2004: 237-253
-
CRYPTO 2004
, pp. 237-253
-
-
Di Crescenzo, G.1
Persiano, G.2
Visconti, I.3
-
11
-
-
84948970500
-
Efficient concurrent zero-knowledge in the auxiliary string model
-
Proc. Eurocrypt 2000
-
I. Damgård: Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. LNCS 1807, Proc. Eurocrypt 2000, pp.419-430
-
LNCS
, vol.1807
, pp. 419-430
-
-
Damgård, I.1
-
12
-
-
84941153915
-
-
Private communication
-
Vergnaud Damien: Private communication.
-
-
-
Damien, V.1
-
15
-
-
84957623615
-
Concurrent zero-knowledge: Reducing the need for timing constraints
-
C. Dwork, A. Sahai: Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. LNCS 1462, pp.442-1998.
-
LNCS
, vol.1462
, pp. 442-1998
-
-
Dwork, C.1
Sahai, A.2
-
16
-
-
84976826800
-
Zero knowledge proofs of knowledge in two rounds
-
U. Feige and A. Shamir: Zero Knowledge Proofs of Knowledge in Two Rounds. Crypto 89, pp.526-544, 1990
-
(1990)
Crypto
, vol.89
, pp. 526-544
-
-
Feige, U.1
Shamir, A.2
-
17
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Amos Fiat, Adi Shamir: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. CRYPTO 1986: 186-194.
-
CRYPTO 1986
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
18
-
-
85049194685
-
Communication-efficient non-interactive proofs of knowledge with online extractors
-
Marc Fischlin: Communication-Efficient Non-Interactive Proofs of Knowledge with Online Extractors. CRYPTO 2005:
-
CRYPTO 2005
-
-
Fischlin, M.1
-
19
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
S. Goldwasser, S. Micali, and C. Rackoff: The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput. Vol. 18, No. 1, pp. 186-208 1989.
-
(1989)
SIAM J. Comput.
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
20
-
-
0000108216
-
How to construct constant-round zero-knowledge proof systems for NP
-
Oded Goldreich, Ariel Kahan: How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. J. Cryptology 9(3): 167-190 (1996)
-
(1996)
J. Cryptology
, vol.9
, Issue.3
, pp. 167-190
-
-
Goldreich, O.1
Kahan, A.2
-
21
-
-
0029767165
-
On the composition of zero knowledge proof systems
-
O. Goldreich and H. Krawczyk: On the Composition of Zero Knowledge Proof Systems. SIAM J. on Computing, Vol.25, No.1, pp.169-192,1996
-
(1996)
SIAM J. on Computing
, vol.25
, Issue.1
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
22
-
-
71149116146
-
A proof that yields nothing but their validity or all languages in NP have zero-knowledge proof system
-
O. Goldreich, S. Micali, and A. Wigderson: A Proof that Yields Nothing but Their Validity or All Languages in NP Have Zero-Knowledge Proof System. ACM, 38, 1, pp. 691-729 1991.
-
(1991)
ACM
, vol.38
, Issue.1
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
23
-
-
0028676264
-
Definitions and properties of Zero-knowledge proof systems
-
O. Goldreich and Y. Oren: Definitions and properties of Zero-Knowledge proof systems. Journal of Cryptology, Vol. 7, No. 1 pp. 1-32 1994.
-
(1994)
Journal of Cryptology
, vol.7
, Issue.1
, pp. 1-32
-
-
Goldreich, O.1
Oren, Y.2
-
24
-
-
0024866111
-
Pseudo-random Generation from one-way functions
-
R. Impagliazzo, L.Levin and M.Luby: Pseudo-random Generation from one-way functions. STOC 1989, pp.12-24 (1989)
-
(1989)
STOC 1989
, pp. 12-24
-
-
Impagliazzo, R.1
Levin, L.2
Luby, M.3
-
25
-
-
84941154676
-
Concurrent zero-knowledge in poly-logarithmic rounds
-
J. Kilian and E. Petrank: Concurrent zero-knowledge in poly-logarithmic rounds. STOC 2001.
-
STOC 2001
-
-
Kilian, J.1
Petrank, E.2
-
26
-
-
0032319637
-
Lower bounds for zero knowledge on the internet
-
J. Kilian, E. Petrank, and C. Rackoff: Lower Bounds for Zero Knowledge on the Internet. FOGS 1998: 484-492.
-
FOGS 1998
, pp. 484-492
-
-
Kilian, J.1
Petrank, E.2
Rackoff, C.3
-
29
-
-
84945120267
-
Min-round resettable zero-knowledge in the public-key model
-
Eurocrypt 2001
-
S. Micalil and L. Reyzin: Min-Round Resettable Zero-Knowledge in the Public-Key Model. Eurocrypt 2001, LNCS 2045, pp.373-393, 2001
-
(2001)
LNCS
, vol.2045
, pp. 373-393
-
-
Micalil, S.1
Reyzin, L.2
-
30
-
-
84880857867
-
Soundness in the public-key model
-
Silvio Micali, Leonid Reyzin: Soundness in the Public-Key Model. CRYPTO 2001: 542-565
-
CRYPTO 2001
, pp. 542-565
-
-
Micali, S.1
Reyzin, L.2
-
31
-
-
1142282390
-
Efficient convertible undeniable signature schemes
-
M. Michels and M. Stadler: Efficient Convertible Undeniable Signature Schemes. Proc. SAC 1997 pp. 231-244 1997.
-
(1997)
Proc. SAC 1997
, pp. 231-244
-
-
Michels, M.1
Stadler, M.2
-
32
-
-
0001448484
-
Bit commitment using pseudo-randomness
-
M. Naor: Bit Commitment Using Pseudo-Randomness. Journal of Cryptology, vol.4, 1991,pp.151-158
-
(1991)
Journal of Cryptology
, vol.4
, pp. 151-158
-
-
Naor, M.1
-
33
-
-
84941165612
-
The security of the FDH variant of chaum's undeniable signature scheme
-
Accepted by
-
W. Ogata, K. Kurosawa and S.H. Heng, The Security of the FDH Variant of Chaum's Undeniable Signature Scheme, Accepted by IEEE Trans. on IT.
-
IEEE Trans. on IT
-
-
Ogata, W.1
Kurosawa, K.2
Heng, S.H.3
-
34
-
-
35248825608
-
On deniability in the common reference string and random oracle model
-
R. Pass: On Deniability in the Common Reference String and Random Oracle Model. CRYPTO 2003, pp. 316-337.
-
CRYPTO 2003
, pp. 316-337
-
-
Pass, R.1
-
35
-
-
84957621865
-
On the concurrent composition of zero-knowledge proofs
-
R. Richardson and J. Kilian: On the Concurrent Composition of Zero-Knowledge Proofs. EUROCRYPT 1999, pp. 415-431, 1999.
-
(1999)
EUROCRYPT 1999
, pp. 415-431
-
-
Richardson, R.1
Kilian, J.2
-
36
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
-
Amit Sahai: Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. FOCS 1999: 543-553
-
FOCS 1999
, pp. 543-553
-
-
Sahai, A.1
-
37
-
-
26444482573
-
Concurrent/resettable zero-knowledge with concurrent soundness in the bare public-key model and its applications
-
Yunlei ZHAO: Concurrent/Resettable Zero-Knowledge With Concurrent Soundness in the Bare Public-Key Model and Its Applications. Cryptology ePrint Archive, Report 2003/265.
-
Cryptology EPrint Archive, Report
, vol.2003
, Issue.265
-
-
Zhao, Y.1
|