메뉴 건너뛰기




Volumn 3152, Issue , 2004, Pages 273-289

The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTERS;

EID: 35048881545     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28628-8_17     Document Type: Article
Times cited : (164)

References (16)
  • 2
    • 2942747407 scopus 로고    scopus 로고
    • A note on negligible functions
    • June
    • M. BELLARE. A note on negligible functions. Journal of Cryptology, Vol. 15, No. 4, pp. 271-284, June 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.4 , pp. 271-284
    • Bellare, M.1
  • 3
    • 85032877753 scopus 로고
    • Non-interactive oblivious transfer and applications
    • Advances in Cryptology - CRYPTO '89, G. Brassard ed., Springer-Verlag
    • M. BELLARE AND S. MICALI. Non-interactive oblivious transfer and applications. Advances in Cryptology - CRYPTO '89, Lecture Notes in Computer Science Vol. 435, G. Brassard ed., Springer-Verlag, 1989.
    • (1989) Lecture Notes in Computer Science , vol.435
    • Bellare, M.1    Micali, S.2
  • 7
    • 26144437109 scopus 로고
    • Towards practical public-key cryptosystems provably-secure against chosen-ciphertext attacks
    • Advances in Cryptology - CRYPTO '91, J. Feigenbaum ed., Springer-Verlag
    • I. DAMGÅRD. Towards practical public-key cryptosystems provably-secure against chosen-ciphertext attacks. Advances in Cryptology - CRYPTO '91, Lecture Notes in Computer Science Vol. 576, J. Feigenbaum ed., Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science , vol.576
    • Damgård, I.1
  • 8
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Advances in Cryptology - CRYPTO '86, A. Odlyzko ed., Springer-Verlag
    • A. FIAT AND A. SHAMIR. How to prove yourself: Practical solutions to identification and signature problems. Advances in Cryptology - CRYPTO '86, Lecture Notes in Computer Science Vol. 263, A. Odlyzko ed., Springer-Verlag, 1986.
    • (1986) Lecture Notes in Computer Science , vol.263
    • Fiat, A.1    Shamir, A.2
  • 9
    • 0029767165 scopus 로고    scopus 로고
    • On the Composition of Zero Knowledge Proof Systems
    • O. GOLDREICH AND H. KRAWCZYK. On the Composition of Zero Knowledge Proof Systems. SIAM J. on Computing, Vol. 25, No. 1, pp. 169-192, 1996.
    • (1996) SIAM J. on Computing , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 10
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • February
    • S. GOLDWASSER, S. MICALI AND C. RACKOFF. The knowledge complexity of interactive proof systems. SIAM Journal of Computing, Vol. 18, No. 1, pp. 186-208, February 1989.
    • (1989) SIAM Journal of Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 11
    • 84927764036 scopus 로고    scopus 로고
    • On the existence of 3-round zero-knowledge protocols
    • Advances in Cryptology - CRYPTO '98, H. Krawczyk ed., Springer-Verlag, [Preliminary version of [12]]
    • S. HADA AND T. TANAKA. On the existence of 3-round zero-knowledge protocols. Advances in Cryptology - CRYPTO '98, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998. [Preliminary version of [12].]
    • (1998) Lecture Notes in Computer Science , vol.1462
    • Hada, S.1    Tanaka, T.2
  • 12
    • 35048826176 scopus 로고    scopus 로고
    • On the existence of
    • March [Final version of [11]]
    • S. HADA AND T. TANAKA. On the existence of 3-round zero-knowledge protocols. Cryptology ePrint Archive: Report 1999/009, March 1999. http://eprint.iacr. org/1999/009/. [Final version of [11].]
    • (1999) Cryptology EPrint Archive: Report 1999/009 , vol.3
    • Hada, S.1    Tanaka, T.2
  • 14
    • 35048892802 scopus 로고    scopus 로고
    • On the existence of 3-round zero-knowledge proof systems
    • April
    • M. LEPINSKI AND S. MICALI. On the existence of 3-round zero-knowledge proof systems. MIT LCS Technical Memo. 616, April 2001. http://www.lcs.mit.edu/ publications/pubs/pdf/MIT-LCS-TM-616.pdf.
    • (2001) MIT LCS Technical Memo , vol.616
    • Lepinski, M.1    Micali, S.2
  • 15
    • 35248818856 scopus 로고    scopus 로고
    • On cryptographic assumptions and challenges. Invited paper and talk
    • Advances in Cryptology - CRYPTO '03, D. Boneh ed., Springer-Verlag
    • M. NAOR. On cryptographic assumptions and challenges. Invited paper and talk, Advances in Cryptology - CRYPTO '03, Lecture Notes in Computer Science Vol. 2729, D. Boneh ed., Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729
    • Naor, M.1
  • 16
    • 84955565789 scopus 로고
    • On the discrepancy between serial and parallel of zeroknowledge protocols
    • Advances in Cryptology - CRYPTO '92, E. Brickell ed., Springer-Verlag
    • K. SAKURAI AND T. ITOH. On the discrepancy between serial and parallel of zeroknowledge protocols. Advances in Cryptology - CRYPTO '92, Lecture Notes in Computer Science Vol. 740, E. Brickell ed., Springer-Verlag, 1992.
    • (1992) Lecture Notes in Computer Science , vol.740
    • Sakurai, K.1    Itoh, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.