-
1
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
B. Barak. How to go beyond the black-box simulation barrier. In Proc. of IEEE FOCS 2001, pp.106-115.
-
Proc. of IEEE
, vol.FOCS 2001
, pp. 106-115
-
-
Barak, B.1
-
2
-
-
0035163053
-
Resettably sound Zero Knowledge and its Applications
-
B. Barak, O. Goldreich, S. Goldwasser, Y. Lindell. Resettably sound Zero Knowledge and its Applications. In Proc. of IEEE FOCS 2001, pp. 116-125.
-
Proc. of IEEE
, vol.FOCS 2001
, pp. 116-125
-
-
Barak, B.1
Goldreich, O.2
Goldwasser, S.3
Lindell, Y.4
-
3
-
-
0036294828
-
Universal Arguments and Their Applications
-
B. Barak, O. Goldreich. Universal Arguments and Their Applications. In Proc. of IEEE CCC 2002, pp. 194-203.
-
(2002)
Proc. of IEEE
, vol.300
, pp. 194-203
-
-
Barak, B.1
Goldreich, O.2
-
4
-
-
0003384765
-
How to Prove a Theorem so No One Else can Claim It
-
M. Blum. How to Prove a Theorem so No One Else can Claim It. In Proc. of ICM'86, pp. 1444-1451, 1986.
-
(1986)
Proc. of ICM'86
, pp. 1444-1451
-
-
Blum, M.1
-
5
-
-
36549018406
-
Lower Bounds for Non-Black-Box Zero Knowledge
-
B. Barak, Y. Lindell, S. Vadhan. Lower Bounds for Non-Black-Box Zero Knowledge. In Proc. of IEEE FOCS 2003, pp.384-393
-
Proc. of IEEE
, vol.FOCS 2003
, pp. 384-393
-
-
Barak, B.1
Lindell, Y.2
Vadhan, S.3
-
6
-
-
0020248370
-
How to Generate Cryptographically Strong Sequences of Pseudo Random Bits
-
M. Blum, S. Micali. How to Generate Cryptographically Strong Sequences of Pseudo Random Bits. In Proc. of IEEE FOCS 1982, pp. 112-117
-
Proc. of IEEE
, vol.FOCS 1982
, pp. 112-117
-
-
Blum, M.1
Micali, S.2
-
7
-
-
0035163054
-
Universally Composable Security: A New Paradigm for Cryptographic Protocols
-
R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In Proc. of IEEE FOCS 2001, pp.136-145
-
Proc. of IEEE
, vol.FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
9
-
-
0034830279
-
Concurrent Zero-Knowledge requires Ω{logn) rounds
-
STOC
-
R. Canetti, J. Kilian, E. Petrank and A. Rosen. Concurrent Zero-Knowledge requires Ω{logn) rounds. In Proc. of ACM STOC 2001, pp.570-579.
-
(2001)
Proc. of ACM
, pp. 570-579
-
-
Canetti, R.1
Kilian, J.2
Petrank, E.3
Rosen, A.4
-
10
-
-
0034496968
-
Zaps and Their Applications
-
C. Dwork, M. Naor. Zaps and Their Applications. In Proc. of IEEE FOCS 2000, pp.283-293
-
Proc. of IEEE
, vol.FOCS 2000
, pp. 283-293
-
-
Dwork, C.1
Naor, M.2
-
11
-
-
0031632567
-
Concurrent Zero-Knowledge
-
STOC
-
C. Dwork, M. Naor and A. Sahai. Concurrent Zero-Knowledge. In Proc. of ACM STOC 1998, pp.409-418.
-
(1998)
Proc. of ACM
, pp. 409-418
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
12
-
-
0024984004
-
Witness Indistinguishability and Witness Hiding Protocols
-
STOC
-
U.Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In Proc. of ACM STOC 1990, pp.416-426.
-
(1990)
Proc. of ACM
, pp. 416-426
-
-
Feige, U.1
Shamir, A.2
-
15
-
-
71149116146
-
Proofs that yield nothing but their validity or All languages in NP have zero-knowledge proof systems
-
O. Goldreich, S. Micali and A. Wigderson. Proofs that yield nothing but their validity or All languages in NP have zero-knowledge proof systems. J. ACM, 38(3), pp.691-729, 1991.
-
(1991)
J. ACM
, vol.38
, Issue.3
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
16
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
February
-
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM. J. Computing, 18(1):186-208, February 1989.
-
(1989)
SIAM. J. Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
17
-
-
33749544769
-
Non-interactive Zaps and New Techniques for NIZK. In Advances in Cryptology-Crypto'o6
-
J. Groth, R. Ostrovsky and A. Sahai. Non-interactive Zaps and New Techniques for NIZK. In Advances in Cryptology-Crypto'o6, LNCS 4117, pp.97-111.
-
LNCS
, vol.4117
, pp. 97-111
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
18
-
-
0345253860
-
A Pseudorandom Generator from Any One-Way Functions
-
J. Hastad, R. Impagliazzo, L. A. Levin, M. Luby. A Pseudorandom Generator from Any One-Way Functions. SIAM Journal on Computing 28(4):1364-1396, 1999.
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Hastad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
19
-
-
17744378427
-
A language-dependent cryptographic primitive
-
T. Itoh, Y. Ohta. A language-dependent cryptographic primitive. Journal of Cryptology 10(1) pp.37-49, 1997
-
(1997)
Journal of Cryptology
, vol.10
, Issue.1
, pp. 37-49
-
-
Itoh, T.1
Ohta, Y.2
-
20
-
-
33745515138
-
Concurrent Zero Knowledge Without Complexity Assumptions. TCC
-
LNCS3876, pp
-
Daniele Micciancio, Shien Jin Ong, Amit Sahai, Salil P. Vadhan. Concurrent Zero Knowledge Without Complexity Assumptions. TCC 2006, LNCS3876, pp. 1-20
-
(2006)
, pp. 1-20
-
-
Micciancio, D.1
Jin Ong, S.2
Sahai, A.3
Vadhan, S.P.4
-
21
-
-
84880857867
-
Soundness in the public-key model. In Advances in Cryptology-Crypto'o2
-
S. Micali, L. Reyzin. Soundness in the public-key model. In Advances in Cryptology-Crypto'o2, LNCS2139, pp.542C565, 2001.
-
(2001)
LNCS2139
, vol.C565
, pp. 542
-
-
Micali, S.1
Reyzin, L.2
-
22
-
-
38049155312
-
-
S. Micali, R. Rivest. Micropayments revisited. In CT-RSA, pp,149C163, 2002.
-
S. Micali, R. Rivest. Micropayments revisited. In CT-RSA, pp,149C163, 2002.
-
-
-
-
24
-
-
0001448484
-
Bit Commitment using Pseudorandomness
-
M. Naor. Bit Commitment using Pseudorandomness. Journal of Cryptology 4(2): 151-158, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
25
-
-
0020301290
-
Theory and Applications of Trapdoor Functions
-
A. Yao. Theory and Applications of Trapdoor Functions. In Proc. of IEEE FOCS 1982, pp.80-91
-
Proc. of IEEE
, vol.FOCS 1982
, pp. 80-91
-
-
Yao, A.1
|