메뉴 건너뛰기




Volumn 4596 LNCS, Issue , 2007, Pages 328-339

A characterization of non-interactive instance-dependent commitment-schemes (NIC)

Author keywords

Commitment schemes; Random self reducibility; Zero knowledge

Indexed keywords

KNOWLEDGE ACQUISITION; NETWORK PROTOCOLS; PROBLEM SOLVING;

EID: 38149024130     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-73420-8_30     Document Type: Conference Paper
Times cited : (8)

References (28)
  • 1
    • 0026172266 scopus 로고
    • Statistical zero-knowledge languages can be recognized in two rounds
    • Aiello, W., Håstad, J.: Statistical zero-knowledge languages can be recognized in two rounds. J. of Computer and System Sciences 42(3), 327-345 (1991)
    • (1991) J. of Computer and System Sciences , vol.42 , Issue.3 , pp. 327-345
    • Aiello, W.1    Håstad, J.2
  • 2
    • 0011208228 scopus 로고
    • Provable security in cryptosystems: A survey
    • Technical Report 288, Department of Computer Science, Yale University
    • Angluin, D., Lichtenstein, D.: Provable security in cryptosystems: a survey. Technical Report 288, Department of Computer Science, Yale University (1983)
    • (1983)
    • Angluin, D.1    Lichtenstein, D.2
  • 3
    • 0035166072 scopus 로고    scopus 로고
    • How to go beyond the black-box simulation barrier
    • Barak, B.: How to go beyond the black-box simulation barrier. In: FOCS, pp. 106-115 (2001)
    • (2001) FOCS , pp. 106-115
    • Barak, B.1
  • 4
    • 0025065889 scopus 로고
    • Perfect zero-knowledge in constant rounds
    • Bellare, M., Micali, S., Ostrovsky, R.: Perfect zero-knowledge in constant rounds. In: 22nd STOC, pp. 482-493 (1990)
    • (1990) 22nd STOC , pp. 482-493
    • Bellare, M.1    Micali, S.2    Ostrovsky, R.3
  • 5
    • 0003384765 scopus 로고
    • How to prove a theorem so no one else can claim it
    • Blum, M.: How to prove a theorem so no one else can claim it. In: Proceedings of the ICM, pp. 1444-1451 (1986)
    • (1986) Proceedings of the ICM , pp. 1444-1451
    • Blum, M.1
  • 6
    • 0023646410 scopus 로고
    • Does co-NP have short interactive proofs?
    • Boppana, R.B., Håstad, J., Zachos, S.: Does co-NP have short interactive proofs? Inf. Process. Lett. 25(2), 127-132 (1987)
    • (1987) Inf. Process. Lett , vol.25 , Issue.2 , pp. 127-132
    • Boppana, R.B.1    Håstad, J.2    Zachos, S.3
  • 8
    • 84957802212 scopus 로고    scopus 로고
    • Efficient zero-knowledge proofs of knowledge without intractability assumptions
    • Cramer, R., Damgârd, I., MacKenzie, P.D.: Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: Public Key Cryptography, pp. 354-372 (2000)
    • (2000) Public Key Cryptography , pp. 354-372
    • Cramer, R.1    Damgârd, I.2    MacKenzie, P.D.3
  • 10
    • 84969356597 scopus 로고
    • On the existence of bit commitment schemes and zero-knowledge proofs
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgård, I.B.: On the existence of bit commitment schemes and zero-knowledge proofs. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 17-27. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 17-27
    • Damgård, I.B.1
  • 11
    • 84864794192 scopus 로고    scopus 로고
    • Available online at
    • Damgård, I.B.: On ∑-protocols (2005) Available online at www.daimi.au.dk/~ivan/Sigma.pdf
    • (2005) On ∑-protocols
    • Damgård, I.B.1
  • 12
    • 0003210004 scopus 로고
    • The complexity of perfect zero-knowledge
    • Micali, S, ed, JAC Press
    • Fortnow, L.: The complexity of perfect zero-knowledge. In: Micali, S. (ed.) Advances in Computing Research, vol. 5, pp. 327-343. JAC Press (1989)
    • (1989) Advances in Computing Research , vol.5 , pp. 327-343
    • Fortnow, L.1
  • 13
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691-729 (1991)
    • (1991) J. ACM , vol.38 , Issue.3 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 14
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186-208 (1989)
    • (1989) SIAM J. Comput , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 15
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364-1396 (1999)
    • (1999) SIAM J. Comput , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 16
    • 17744378427 scopus 로고    scopus 로고
    • A language-dependent cryptographic primitive
    • Itoh, T., Ohta, Y., Shizuya, H.: A language-dependent cryptographic primitive. J. Cryptology 10(1), 37-50 (1997)
    • (1997) J. Cryptology , vol.10 , Issue.1 , pp. 37-50
    • Itoh, T.1    Ohta, Y.2    Shizuya, H.3
  • 17
    • 33748094243 scopus 로고    scopus 로고
    • Local zero knowledge
    • Micali, S., Pass, R.: Local zero knowledge. In: STOC, pp. 306-315 (2006)
    • (2006) STOC , pp. 306-315
    • Micali, S.1    Pass, R.2
  • 18
    • 33745515138 scopus 로고    scopus 로고
    • Micciancio, D., Ong, S.J., Sahai, A., Vadhan, S.P.: Concurrent zero knowledge without complexity assumptions. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 1-20. Springer, Heidelberg (2006)
    • Micciancio, D., Ong, S.J., Sahai, A., Vadhan, S.P.: Concurrent zero knowledge without complexity assumptions. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 1-20. Springer, Heidelberg (2006)
  • 19
    • 35248837045 scopus 로고    scopus 로고
    • Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Micciancio, D., Vadhan, S.P.: Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282-298. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 282-298
    • Micciancio, D.1    Vadhan, S.P.2
  • 20
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • Naor, M.: Bit commitment using pseudorandomness. J. Cryptology 4(2), 151-158 (1991)
    • (1991) J. Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 23
    • 0036957024 scopus 로고    scopus 로고
    • Concurrent zero knowledge with logarithmic round-complexity
    • Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent zero knowledge with logarithmic round-complexity. In: FOCS, pp. 366-375 (2002)
    • (2002) FOCS , pp. 366-375
    • Prabhakaran, M.1    Rosen, A.2    Sahai, A.3
  • 24
    • 0344794410 scopus 로고    scopus 로고
    • A complete problem for statistical zero-knowledge
    • Sahai, A., Vadhan, S.P.: A complete problem for statistical zero-knowledge. J. ACM 50(2), 196-249 (2003)
    • (2003) J. ACM , vol.50 , Issue.2 , pp. 196-249
    • Sahai, A.1    Vadhan, S.P.2
  • 26
    • 0023568495 scopus 로고
    • Random self-reducibility and zero-knowledge interactive proofs of possession of information
    • Tompa, M., Woll, H.: Random self-reducibility and zero-knowledge interactive proofs of possession of information. In: 28th FOCS, pp. 472-482 (1987)
    • (1987) 28th FOCS , pp. 472-482
    • Tompa, M.1    Woll, H.2
  • 27
    • 17744388835 scopus 로고    scopus 로고
    • An unconditional study of computational zero knowledge
    • Vadhan, S.P.: An unconditional study of computational zero knowledge. In: FOCS, pp. 176-185 (2004)
    • (2004) FOCS , pp. 176-185
    • Vadhan, S.P.1
  • 28
    • 33746796200 scopus 로고    scopus 로고
    • Zero-knowledge against quantum attacks
    • Watrous, J.: Zero-knowledge against quantum attacks. In: STOC, pp. 296-305 (2006)
    • (2006) STOC , pp. 296-305
    • Watrous, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.