메뉴 건너뛰기




Volumn 3027, Issue , 2004, Pages 382-400

On simulation-sound trapdoor commitments

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTERS;

EID: 35048882590     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24676-3_23     Document Type: Article
Times cited : (69)

References (40)
  • 1
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • LNCS 1233
    • N. Barić and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology - EUROCRYPT '97 (LNCS 1233), 480-494, 1997.
    • (1997) Advances in Cryptology - EUROCRYPT '97 , pp. 480-494
    • Barić, N.1    Pfitzmann, B.2
  • 2
    • 0029702971 scopus 로고    scopus 로고
    • Adaptive zero-knowledge and computational equivocation
    • D. Beaver. Adaptive zero-knowledge and computational equivocation. In 28th ACM Symp. on Theory of Computing, 629-638, 1996.
    • (1996) 28th ACM Symp. on Theory of Computing , pp. 629-638
    • Beaver, D.1
  • 3
    • 0003030602 scopus 로고
    • Coin flipping by telephone
    • M. Blum. Coin flipping by telephone. In IEEE Spring COMPCOM, pp. 133-137, 1982.
    • (1982) IEEE Spring COMPCOM , pp. 133-137
    • Blum, M.1
  • 4
    • 0000867507 scopus 로고
    • Minimum Disclosure Proofs of Knowledge
    • G. Brassard, D. Chaum, and C. Crépeau. Minimum Disclosure Proofs of Knowledge. JCSS, 37(2):156-189, 1988.
    • (1988) JCSS , vol.37 , Issue.2 , pp. 156-189
    • Brassard, G.1    Chaum, D.2    Crépeau, C.3
  • 5
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd IEEE Symp. on Foundations of Computer Sci., 136-145, 2001.
    • (2001) 42nd IEEE Symp. on Foundations of Computer Sci. , pp. 136-145
    • Canetti, R.1
  • 10
    • 84957680703 scopus 로고    scopus 로고
    • Zero-Knowledge Proofs for Finite Field Arithmetic, or: Can Zero-Knowledge Be for Free?
    • R. Cramer and I. Damgård. Zero-Knowledge Proofs for Finite Field Arithmetic, or: Can Zero-Knowledge Be for Free? In Advances in Cryptology - CRYPTO '98 (LNCS 1462), pages 424-441, 1998.
    • (1998) Advances in Cryptology - CRYPTO '98 (LNCS 1462)
    • Cramer, R.1    Damgård, I.2
  • 11
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • LNCS 839
    • R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology CRYPTO '94 (LNCS 839), pages 174-187, 1994.
    • (1994) Advances in Cryptology CRYPTO '94 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 13
    • 84969356597 scopus 로고
    • On the existence of bit commitment schemes and zero-knowledge proofs
    • (LNCS 435)
    • I. Damgård. On the existence of bit commitment schemes and zero-knowledge proofs. In Advances in Cryptology - CRYPTO '89 (LNCS 435), 17-29, 1989.
    • (1989) Advances in Cryptology - CRYPTO '89 , pp. 17-29
    • Damgård, I.1
  • 14
    • 84948970500 scopus 로고    scopus 로고
    • Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
    • LNCS 1807
    • I. Damgård. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. In Advances in Cryptology - EUROGRYPT 2000 (LNCS 1807), 418-30, 2000.
    • (2000) Advances in Cryptology - EUROGRYPT 2000 , pp. 418-430
    • Damgård, I.1
  • 15
    • 0038784597 scopus 로고    scopus 로고
    • Non-interactive and reusable non-malleable commitment schemes
    • I. Damgård and J. Groth. Non-interactive and reusable non-malleable commitment schemes. In 35th ACM Symp. on Theory of Computing, 426-437, 2003.
    • (2003) 35th ACM Symp. on Theory of Computing , pp. 426-437
    • Damgård, I.1    Groth, J.2
  • 16
    • 84937437506 scopus 로고    scopus 로고
    • Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
    • LNCS 2442, Full version in ePrint Archive, report 2001/091
    • I. Damgård and J. Nielsen. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In Advances in Cryptology - CRYPTO 2002 (LNCS 2442), 581-596, 2002. Full version in ePrint Archive, report 2001/091. http://eprint.iacr.org/, 2001.
    • (2002) Advances in Cryptology - CRYPTO 2002 , pp. 581-596
    • Damgård, I.1    Nielsen, J.2
  • 19
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • D. Dolev, C. Dwork and M. Naor. Non-malleable cryptography. SIAM J. on Comput., 30(2):391-437, 2000.
    • (2000) SIAM J. on Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 21
    • 0003157491 scopus 로고    scopus 로고
    • On-line/Off-line digital signatures
    • S. Even, O. Goldreich, and S. Micali. On-line/Off-line digital signatures. J. Cryptology 9(l):35-67 (1996).
    • (1996) J. Cryptology , vol.9 , Issue.50 , pp. 35-67
    • Even, S.1    Goldreich, O.2    Micali, S.3
  • 23
    • 84976826800 scopus 로고
    • Zero-Knowledge Proofs of Knowledge in Two Rounds
    • LNCS 435
    • U. Feige and A. Shamir. Zero-Knowledge Proofs of Knowledge in Two Rounds. In Advances in Cryptology - CRYPTO '89 (LNCS 435), 526-544, 1989.
    • (1989) Advances in Cryptology - CRYPTO '89 , pp. 526-544
    • Feige, U.1    Shamir, A.2
  • 24
    • 35248856345 scopus 로고    scopus 로고
    • The Cramer-Shoup strong-RSA signature scheme revisited
    • LNCS 2567
    • M. Fischlin. The Cramer-Shoup strong-RSA signature scheme revisited. In Public Key Cryptography - PKC 2003 (LNCS 2567), 116-129, 2003.
    • (2003) Public Key Cryptography - PKC 2003 , pp. 116-129
    • Fischlin, M.1
  • 27
    • 35048867074 scopus 로고    scopus 로고
    • Improved Proofs of Knowledge Secure under Concurrent Man-inthe-middle Attacks and their Applications
    • R. Gennaro. Improved Proofs of Knowledge Secure under Concurrent Man-inthe-middle Attacks and their Applications. In ePrint Archive, report 2003/214. http://eprint.iacr.org/, 2003.
    • (2003) EPrint Archive, Report 2003/214
    • Gennaro, R.1
  • 28
    • 84976832950 scopus 로고
    • Proofs that yield nothing but their validity or All languages in NP have zero-knowledge proof systems
    • O. Goldreich, S. Micali and A. Wigderson. Proofs that yield nothing but their validity or All languages in NP have zero-knowledge proof systems. J. ACM, 38(3):691729, 1991.
    • (1991) J. ACM , vol.38 , Issue.3 , pp. 691729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 29
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17:281-308, 1988.
    • (1988) SIAM J. Comput. , vol.17 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 30
    • 84948968753 scopus 로고    scopus 로고
    • Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures
    • LNCS 1807
    • S. Jarecki and A. Lysyanskaya. Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures. In Advances in Cryptology - EUROCRYPT 2000 (LNCS 1807), 221-242, 2000.
    • (2000) Advances in Cryptology - EUROCRYPT 2000 , pp. 221-242
    • Jarecki, S.1    Lysyanskaya, A.2
  • 35
    • 0001448484 scopus 로고
    • Bit commitment Using Pseudo-Randomness
    • M. Naor. Bit commitment Using Pseudo-Randomness. J. Cryptology 4(2):151-158 (1991).
    • (1991) J. Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 36
    • 84958615425 scopus 로고
    • Perfect zero-knowledge arguments for NP can be based on general complexity assumptions
    • (LNCS 740)
    • M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP can be based on general complexity assumptions. In Advances in Cryptology - CRYPTO '92 (LNCS 740), 196-214, 1992.
    • (1992) Advances in Cryptology - CRYPTO '92 , pp. 196-214
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 37
    • 84982943258 scopus 로고
    • Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing
    • (LNCS 576)
    • T. P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Advances in Cryptology - CRYPTO '91 (LNCS 576), 129-140, 1991.
    • (1991) Advances in Cryptology - CRYPTO '91 , pp. 129-140
    • Pedersen, T.P.1
  • 39
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In 22nd ACM Symp. on Theory of Computing, 387-394, 1990.
    • (1990) 22nd ACM Symp. on Theory of Computing , pp. 387-394
    • Rompel, J.1
  • 40
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security
    • 543553
    • A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. In 40th IEEE Symp. on Foundations of Computer Sci., 543553, 1999.
    • (1999) 40th IEEE Symp. on Foundations of Computer Sci.
    • Sahai, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.