메뉴 건너뛰기




Volumn 2248, Issue , 2001, Pages 422-441

Responsive round complexity and concurrent zero-knowledge

Author keywords

Concurrent zero knowledge; Cryptographic protocols; Zero knowledge

Indexed keywords

SECURITY OF DATA;

EID: 35248865962     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45682-1_25     Document Type: Conference Paper
Times cited : (3)

References (25)
  • 2
    • 0000867507 scopus 로고
    • Minimum disclosure proofs of knowledge
    • Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. JCSS 37 (1988) 156–189
    • (1988) JCSS , vol.37 , pp. 156-189
    • Brassard, G.1    Chaum, D.2    Crépeau, C.3
  • 3
    • 84946819075 scopus 로고    scopus 로고
    • Record 99-22, Theory of Cryptography Library (1999) received October 25th, 1999. Supercedes Theory of Cryptography Library Record
    • Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge. Record 99-22, Theory of Cryptography Library (1999) received October 25th, 1999. Supercedes Theory of Cryptography Library Record 99-15.
    • Resettable Zero-Knowledge
    • Canetti, R.1    Goldreich, O.2    Goldwasser, S.3    Micali, S.4
  • 6
    • 84957093995 scopus 로고    scopus 로고
    • On concurrent zero-knowledge with preprocessing
    • In Wiener, M., ed., Lecture Notes in Computer Science, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • Crescenzo, G.D., Ostrovsky, R.: On concurrent zero-knowledge with preprocessing. In Wiener, M., ed.: Advances in Cryptology – CRYPTO’ 99. Lecture Notes in Computer Science, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany (1999) 485–502
    • (1999) Advances in Cryptology – CRYPTO’ 99 , pp. 485-502
    • Crescenzo, G.D.1    Ostrovsky, R.2
  • 7
    • 84948970500 scopus 로고    scopus 로고
    • Efficient concurrent zero-knowledge in the auxiliary string model
    • In Preneel, B., ed., Brugge, Belgium, Springer-Verlag, Berlin Germany
    • Damgård, I.B.: Efficient concurrent zero-knowledge in the auxiliary string model. In Preneel, B., ed.: Advances in Cryptology – EUROCRYPT’ 2000. Lecture Notes in Computer Science, Brugge, Belgium, Springer-Verlag, Berlin Germany (2000) 418–430
    • (2000) Advances in Cryptology – EUROCRYPT’ 2000. Lecture Notes in Computer Science , pp. 418-430
    • Damgård, I.B.1
  • 11
    • 84957623615 scopus 로고    scopus 로고
    • Concurrent zero-knowledge: Reducing the need for timing constraints
    • Dwork, C., Sahai, A.: Concurrent zero-knowledge: Reducing the need for timing constraints. Lecture Notes in Computer Science 1462 (1998) 442–457
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 442-457
    • Dwork, C.1    Sahai, A.2
  • 15
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of Zero-Knowledge Proof systems
    • Goldreich, O., Krawczyk, H.: On the composition of Zero-Knowledge Proof systems. SICOMP 25 (1996) 169–192
    • (1996) SICOMP , vol.25 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 19
    • 0032319637 scopus 로고    scopus 로고
    • Lower bounds for zero knowledge on the Internet
    • IEEE, ed, November 8–11, 1998, Palo Alto, California, 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, IEEE Computer Society Press
    • Kilian, J., Petrank, E., Rackoff, C.: Lower bounds for zero knowledge on the Internet. In IEEE, ed.: 39th Annual Symposium on Foundations of Computer Science: proceedings: November 8–11, 1998, Palo Alto, California, 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, IEEE Computer Society Press (1998) 484–492
    • (1998) 39Th Annual Symposium on Foundations of Computer Science: Proceedings , pp. 484-492
    • Kilian, J.1    Petrank, E.2    Rackoff, C.3
  • 20
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4 (1991) 151–158
    • (1991) Journal of Cryptology , vol.4 , pp. 151-158
    • Naor, M.1
  • 21
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • ACM Press
    • Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: 21th Annual Symposium on Theory of Computing (STOC), ACM Press (1988) 33–43
    • (1988) 21Th Annual Symposium on Theory of Computing (STOC) , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 22
    • 84946874326 scopus 로고
    • Available from the Electronic Colloquium on Computational Complexity (ECCC, February 1995
    • Goldreich, O.: Foundation of cryptography — fragments of a book. Available from the Electronic Colloquium on Computational Complexity (ECCC) http://www.eccc.uni-trier.de/eccc/, February 1995. (1995)
    • (1995) Foundation of Cryptography — Fragments of a Book
    • Goldreich, O.1
  • 23
    • 0023601199 scopus 로고
    • On the cunning powers of cheating verifiers: Some observations about zero knowledge proofs
    • In Chandra, A.K., ed., Los Angeles, CA, IEEE Computer Society Press
    • Oren, Y.: On the cunning powers of cheating verifiers: Some observations about zero knowledge proofs. In Chandra, A.K., ed.: Proceedings of the 28th Annual Symposium on Foundations of Computer Science, Los Angeles, CA, IEEE Computer Society Press (1987) 462–471
    • (1987) Proceedings of the 28Th Annual Symposium on Foundations of Computer Science , pp. 462-471
    • Oren, Y.1
  • 24
    • 84957621865 scopus 로고    scopus 로고
    • On the concurrent composition of zero-knowledge proofs
    • Richardson, R., Kilian, J.: On the concurrent composition of zero-knowledge proofs. Lecture Notes in Computer Science 1592 (1999) 415–431
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 415-431
    • Richardson, R.1    Kilian, J.2
  • 25
    • 0006628899 scopus 로고    scopus 로고
    • A note on the round-complexity of concurrent zero-knowledge
    • Rosen, A.: A note on the round-complexity of concurrent zero-knowledge. In: CRYPTO: Proceedings of Crypto. (2000)
    • (2000) CRYPTO: Proceedings of Crypto
    • Rosen, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.