메뉴 건너뛰기




Volumn 2656, Issue , 2003, Pages 177-194

Strengthening zero-knowledge protocols using signatures

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION;

EID: 35248886595     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-39200-9_11     Document Type: Article
Times cited : (73)

References (45)
  • 2
    • 0036949106 scopus 로고    scopus 로고
    • Constant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model
    • B. Barak. Constant-Round Coin-Tossing With a Man in the Middle or Realizing the Shared Random String Model. In 43rd IEEE Symp. on Foundations of Computer Sci., 345-355, 2002
    • (2002) 43rd IEEE Symp. on Foundations of Computer Sci. , pp. 345-355
    • Barak, B.1
  • 3
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • Advances in Cryptology - EUROCRYPT '97
    • N. Barić and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology - EUROCRYPT '97 (LNCS 1233), 480-494, 1997.
    • (1997) LNCS , vol.1233 , pp. 480-494
    • Barić, N.1    Pfitzmann, B.2
  • 4
    • 84947778144 scopus 로고    scopus 로고
    • The decision Diffie-Hellman problem
    • Proceedings of the Third Algorithmic Number Theory Symp.
    • D. Boneh. The decision Diffie-Hellman problem. In Proceedings of the Third Algorithmic Number Theory Symp. (LNCS 1423), 48-63, 1998.
    • (1998) LNCS , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 5
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd IEEE Symp. on Foundations of Computer Sci., 136-145, 2001.
    • (2001) 42nd IEEE Symp. on Foundations of Computer Sci. , pp. 136-145
    • Canetti, R.1
  • 6
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Advances in Cryptology - CRYPTO 2001
    • R. Canetti and M. Fischlin. Universally composable commitments. In Advances in Cryptology - CRYPTO 2001 (LNCS 2139), 19-40, 2001.
    • (2001) LNCS , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 12
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Advances in Cryptology - CRYPTO '94
    • R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology - CRYPTO '94 (LNCS 839), pages 174-187, 1994.
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 14
    • 84948970500 scopus 로고    scopus 로고
    • Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
    • Advances in Cryptology - EUROCRYPT 2000
    • I. Damgård. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. In Advances in Cryptology - EUROCRYPT 2000 (LNCS 1807), 418-430, 2000.
    • (2000) LNCS , vol.1807 , pp. 418-430
    • Damgård, I.1
  • 15
    • 84937437506 scopus 로고    scopus 로고
    • Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
    • Advances in Cryptology - CRYPTO 2002
    • I. Damgård and J. Nielsen. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In Advances in Cryptology - CRYPTO 2002 (LNCS 2442), 581-596, 2002.
    • (2002) LNCS , vol.2442 , pp. 581-596
    • Damgård, I.1    Nielsen, J.2
  • 17
    • 84880875026 scopus 로고    scopus 로고
    • Robust non-interactive zero knowledge
    • Advances in Cryptology - CRYPTO 2001
    • A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano and A. Sahai. Robust non-interactive zero knowledge. In Advances in Cryptology - CRYPTO 2001 (LNCS 2139), 566-598, 2001.
    • (2001) LNCS , vol.2139 , pp. 566-598
    • De Santis, A.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4    Sahai, A.5
  • 18
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • D. Dolev, C. Dwork and M. Naor. Non-malleable cryptography. SIAM J. on Comput., 30(2):391-437, 2000.
    • (2000) SIAM J. on Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 21
    • 84957623615 scopus 로고    scopus 로고
    • Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints
    • Advances in Cryptology - CRYPTO '98
    • C. Dwork and A. Sahai. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. In Advances in Cryptology - CRYPTO '98 (LNCS 1462), 442-457, 1998.
    • (1998) LNCS , vol.1462 , pp. 442-457
    • Dwork, C.1    Sahai, A.2
  • 22
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. on Information Theory, 31:469-472, 1985.
    • (1985) IEEE Trans. on Information Theory , vol.31 , pp. 469-472
    • ElGamal, T.1
  • 23
    • 0003157491 scopus 로고    scopus 로고
    • On-line/Off-line digital signatures
    • S. Even, O. Goldreich, and S. Micali. On-line/Off-line digital signatures. J. Cryptology 9(1):35-67 (1996).
    • (1996) J. Cryptology , vol.9 , Issue.1 , pp. 35-67
    • Even, S.1    Goldreich, O.2    Micali, S.3
  • 25
    • 0003508562 scopus 로고
    • Federal Information Processing Standards Publication 186, U.S. Dept. of Commerce/NIST, National Technical Information Service, Springfield, Virginia
    • FIPS 186. Digital signature standard. Federal Information Processing Standards Publication 186, U.S. Dept. of Commerce/NIST, National Technical Information Service, Springfield, Virginia, 1994.
    • (1994) Digital Signature Standard
  • 26
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In 19th ACM Symp. on Theory of Computing, 218-229, 1987.
    • (1987) 19th ACM Symp. on Theory of Computing , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 27
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or All languages in NP have zero-knowledge proof systems
    • O. Goldreich, S. Micali and A. Wigderson. Proofs that yield nothing but their validity or All languages in NP have zero-knowledge proof systems. J. ACM, 38(3):691-729, 1991.
    • (1991) J. ACM , vol.38 , Issue.3 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 28
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • February
    • S. Goldwasser, S. Micali and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1):186-208, February 1989.
    • (1989) SIAM J. Comput. , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 29
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17:281-308, 1988.
    • (1988) SIAM J. Comput. , vol.17 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 30
    • 84948968753 scopus 로고    scopus 로고
    • Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures
    • Advances in Cryptology - EUROCRYPT '00
    • S. Jarecki and A. Lysyanskaya. Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures. In Advances in Cryptology - EUROCRYPT '00 (LNCS 1807), 221-242, 2000.
    • (2000) LNCS , vol.1807 , pp. 221-242
    • Jarecki, S.1    Lysyanskaya, A.2
  • 31
    • 27944492700 scopus 로고    scopus 로고
    • Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications
    • J. Katz. Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications. In ePrint Archive, Report 2002/027, http://eprint.iacr.org/, 2002.
    • (2002) ePrint Archive, Report 2002/027
    • Katz, J.1
  • 32
    • 0034830278 scopus 로고    scopus 로고
    • Concurrent and resettable zero-knowledge in polylogarithmic rounds
    • J. Kilian and E. Petrank. Concurrent and resettable zero-knowledge in polylogarithmic rounds. In 33rd ACM Symp. on Theory of Computing, 560-569, 2001.
    • (2001) 33rd ACM Symp. on Theory of Computing , pp. 560-569
    • Kilian, J.1    Petrank, E.2
  • 33
    • 35248862279 scopus 로고    scopus 로고
    • Digital signature algorithm. U.S. Patent 5,231,668, 27 July 1993
    • D. W. Kravitz. Digital signature algorithm. U.S. Patent 5,231,668, 27 July 1993.
    • Kravitz, D.W.1
  • 36
    • 84937438236 scopus 로고    scopus 로고
    • Threshold password-authenticated key exchange
    • Advances in Cryptology - CRYPTO 2002
    • P. MacKenzie, T. Shrimpton, and M. Jakobsson. Threshold password-authenticated key exchange. In Advances in Cryptology - CRYPTO 2002 (LNCS 2442), 385-400, 2002.
    • (2002) LNCS , vol.2442 , pp. 385-400
    • MacKenzie, P.1    Shrimpton, T.2    Jakobsson, M.3
  • 37
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd ACM Symp. on Theory of Computing, 427-437, 1990.
    • (1990) 22nd ACM Symp. on Theory of Computing , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 38
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem as secure as factoring
    • Advances in Cryptology - EUROCRYPT '98
    • T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In Advances in Cryptology - EUROCRYPT '98 (LNCS 1403), 380-318, 1998.
    • (1998) LNCS , vol.1403 , pp. 380-1318
    • Okamoto, T.1    Uchiyama, S.2
  • 39
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residue classes
    • Advances in Cryptology - EUROCRYPT '99
    • P. Paillier. Public-key cryptosystems based on composite degree residue classes. In Advances in Cryptology - EUROCRYPT '99 (LNCS 1592), 223-238, 1999.
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 40
    • 84982943258 scopus 로고
    • Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing
    • Advances in Cryptology - CRYPTO '91
    • T. P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Advances in Cryptology - CRYPTO '91 (LNCS 576), 129-140, 1991.
    • (1991) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 44
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In 22nd ACM Symp. on Theory of Computing, 387-394, 1990.
    • (1990) 22nd ACM Symp. on Theory of Computing , pp. 387-394
    • Rompel, J.1
  • 45
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In 40th IEEE Symp. on Foundations of Computer Sci., 543-553, 1999.
    • (1999) 40th IEEE Symp. on Foundations of Computer Sci. , pp. 543-553
    • Sahai, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.