-
1
-
-
38049014673
-
Perfect NIZK with adaptive soundness. Cryptology ePrint Archive
-
Report 2006/423
-
M. Abe and S. Fehr. Perfect NIZK with adaptive soundness. Cryptology ePrint Archive, Report 2006/423, 2006. http://eprint.iacr.org.
-
(2006)
-
-
Abe, M.1
Fehr, S.2
-
4
-
-
84933507780
-
Efficient multiparty protocols using circuit randomization
-
Advances in Cryptology, CRYPTO '91, of, Springer
-
D. Beaver. Efficient multiparty protocols using circuit randomization. In Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science. Springer, 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.576
-
-
Beaver, D.1
-
5
-
-
35048881545
-
The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols
-
Advances in Cryptology, CRYPTO '04, of, Springer
-
M. Bellare and A. Palacio. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In Advances in Cryptology - CRYPTO '04, volume 3152 of Lecture Notes in Computer Science. Springer, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3152
-
-
Bellare, M.1
Palacio, A.2
-
6
-
-
0026383119
-
Non-interactive zero-knowledge proof systems
-
M. Blum, A. De Santis, S. Micali, and G. Persiano. Non-interactive zero-knowledge proof systems. SIAM Journal on Computing, 20(6), 1991.
-
(1991)
SIAM Journal on Computing
, vol.20
, Issue.6
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
10
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Full version available from
-
R. Canetti. Universally composable security: a new paradigm for cryptographic protocols. In 42nd Annual IEEE Symposium on Foundations of Computer Science (FOCS), 2001. Full version available from http://eprint.iacr.org/2000/067.
-
(2001)
42nd Annual IEEE Symposium on Foundations of Computer Science (FOCS)
-
-
Canetti, R.1
-
11
-
-
38049064364
-
Universally composable security with global setup
-
Theory of Cryptography Conference TCC, Springer
-
R. Canetti, Y. Dodis, R. Pass, and S. Walfish. Universally composable security with global setup. In Theory of Cryptography Conference (TCC), Lecture Notes in Computer Science. Springer, 2007.
-
(2007)
Lecture Notes in Computer Science
-
-
Canetti, R.1
Dodis, Y.2
Pass, R.3
Walfish, S.4
-
12
-
-
21144458613
-
Share conversion, pseudorandom secret-sharing and applications to secure computation
-
Theory of Cryptography Conference TCC, of, Springer
-
R. Cramer, I. B. Damgård, and Y. Ishai. Share conversion, pseudorandom secret-sharing and applications to secure computation. In Theory of Cryptography Conference (TCC), volume 3378 of Lecture Notes in Computer Science. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3378
-
-
Cramer, R.1
Damgård, I.B.2
Ishai, Y.3
-
13
-
-
84957802212
-
Efficient zero-knowledge proofs of knowledge without intractability assumptions
-
Practice and Theory in Public Key Cryptography PKC, of, Springer
-
R. Cramer, I. B. Damgård, and P. MacKenzie. Efficient zero-knowledge proofs of knowledge without intractability assumptions. In Practice and Theory in Public Key Cryptography (PKC), volume 1751 of Lecture Notes in Computer Science. Springer, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1751
-
-
Cramer, R.1
Damgård, I.B.2
MacKenzie, P.3
-
14
-
-
85029541173
-
Towards practical public-key cryptosystems provably-secure against chosen ciphertext attacks
-
Advances in Cryptology, CRYPTO '91, of, Springer
-
I. B. Damgård. Towards practical public-key cryptosystems provably-secure against chosen ciphertext attacks. In Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science. Springer, 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.576
-
-
Damgård, I.B.1
-
15
-
-
84957705311
-
Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with preprocessing
-
Advances in Cryptology, EUROCRYPT '92, of, Springer
-
I. B. Damgård. Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with preprocessing. In Advances in Cryptology - EUROCRYPT '92, volume 658 of Lecture Notes in Computer Science. Springer, 1992.
-
(1992)
Lecture Notes in Computer Science
, vol.658
-
-
Damgård, I.B.1
-
16
-
-
33745124039
-
Constant-round multiparty computation using a black-box pseudorandom generator
-
Advances in Cryptology, CRYPTO '05, of, Springer
-
I. B. Damgård and Y. Ishai. Constant-round multiparty computation using a black-box pseudorandom generator. In Advances in Cryptology - CRYPTO '05, volume 3621. of Lecture Notes in Computer Science. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
-
-
Damgård, I.B.1
Ishai, Y.2
-
17
-
-
84880875026
-
Robust non-interactive zero knowledge
-
Advances in Cryptology, CRYPTO '01, of, Springer
-
A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai. Robust non-interactive zero knowledge. In Advances in Cryptology - CRYPTO '01, volume 2139 of Lecture Notes in Computer Science. Springer, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
-
-
De Santis, A.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
18
-
-
33745125579
-
Non-interactive zero-knowledge with preprocessing
-
Advances in Cryptology, CRYPTO '88, of, Springer
-
A. De Santis, S. Micali, and G. Persiano. Non-interactive zero-knowledge with preprocessing. In Advances in Cryptology - CRYPTO '88, volume 403 of Lecture Notes in Computer Science. Springer, 1988.
-
(1988)
Lecture Notes in Computer Science
, vol.403
-
-
De Santis, A.1
Micali, S.2
Persiano, G.3
-
20
-
-
38049070554
-
-
A. W. Dent. The hardness of the DHK problem in the generic group model. Cryptology ePrint Archive, Report 2006/156, 2006. http://eprint.iacr.org.
-
A. W. Dent. The hardness of the DHK problem in the generic group model. Cryptology ePrint Archive, Report 2006/156, 2006. http://eprint.iacr.org.
-
-
-
-
23
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Advances in Cryptology, CRYPTO '86, of, Springer
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology - CRYPTO '86, volume 263 of Lecture Notes in Computer Science. Springer, 1986.
-
(1986)
Lecture Notes in Computer Science
, vol.263
-
-
Fiat, A.1
Shamir, A.2
-
25
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM, 38(3), 1991.
-
(1991)
Journal of the ACM
, vol.38
, Issue.3
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
26
-
-
33746072569
-
Perfect non-interactive zero knowledge for NP
-
Advances in Cryptology, EUROCRYPT '06, of, Springer
-
J. Groth, R. Ostrovsky, and A. Sahai. Perfect non-interactive zero knowledge for NP. In Advances in Cryptology - EUROCRYPT '06, volume 4004 of Lecture Notes in Computer Science. Springer, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.4004
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
28
-
-
70450254673
-
Minimum resource zero-knowledge proofs
-
Advances in Cryptology, CRYPTO '89, of, Springer
-
J. Kilian, S. Micali, and C. Rackoff. Minimum resource zero-knowledge proofs. In Advances in Cryptology - CRYPTO '89, volume 435 of Lecture Notes in Computer Science. Springer, 1989.
-
(1989)
Lecture Notes in Computer Science
, vol.435
-
-
Kilian, J.1
Micali, S.2
Rackoff, C.3
-
29
-
-
26444540011
-
An efficient noninteractive zero-knowledge proof system for NP with general assumptions
-
J. Kilian and E. Petrank. An efficient noninteractive zero-knowledge proof system for NP with general assumptions. Journal of Cryptology, 11(1), 1998.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.1
-
-
Kilian, J.1
Petrank, E.2
-
30
-
-
35248818856
-
On cryptographic assumptions and challenges
-
Advances in Cryptology, CRYPTO '03, of, Springer
-
M. Naor. On cryptographic assumptions and challenges. In Advances in Cryptology - CRYPTO '03, volume 2729 of Lecture Notes in Computer Science. Springer, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2729
-
-
Naor, M.1
-
31
-
-
0010227312
-
Complexity of a determinate algorithm for the discrete logarithm
-
V. I. Nechaev. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes, 55(2), 1994.
-
(1994)
Mathematical Notes
, vol.55
, Issue.2
-
-
Nechaev, V.I.1
-
32
-
-
33745124392
-
Unconditional characterizations of non-interactive zeroknowledge
-
Advances in Cryptology, CRYPTO '05, of, Springer
-
R. Pass and A. Shelat, Unconditional characterizations of non-interactive zeroknowledge. In Advances in Cryptology - CRYPTO '05, volume 3621 of Lecture Notes in Computer Science. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
-
-
Pass, R.1
Shelat, A.2
-
33
-
-
84976779342
-
Fast probabilistic algorithms for verification of polynomial identities
-
J. T. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. Journal of the ACM, 27(4), 1980.
-
(1980)
Journal of the ACM
, vol.27
, Issue.4
-
-
Schwartz, J.T.1
-
34
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
Advances in Cryptology, EUROCRYPT '97, of, Springer
-
V. Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology - EUROCRYPT '97, volume 1233 of Lecture Notes in Computer Science. Springer, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1233
-
-
Shoup, V.1
|