-
1
-
-
0026172266
-
Statistical Zero-Knowledge Languages Can Be Recognized in Two Rounds
-
W. Aiello and J. Håstad. Statistical Zero-Knowledge Languages Can Be Recognized in Two Rounds. J. Comput. Syst. Sci., 42(3):327-345, 1991.
-
(1991)
J. Comput. Syst. Sci
, vol.42
, Issue.3
, pp. 327-345
-
-
Aiello, W.1
Håstad, J.2
-
2
-
-
38749143522
-
-
B. Barak, Y. Lindell, and S. Vadhan. Lower Bounds for Non-Black-Box Zero Knowledge. Technical Report TR04-083, ECCC, 2004. Extended abstract in FOCS '04.
-
B. Barak, Y. Lindell, and S. Vadhan. Lower Bounds for Non-Black-Box Zero Knowledge. Technical Report TR04-083, ECCC, 2004. Extended abstract in FOCS '04.
-
-
-
-
3
-
-
2942747407
-
A note on negligible functions
-
M. Bellare. A note on negligible functions. J. Cryptology, 15(4):271-284, 2002.
-
(2002)
J. Cryptology
, vol.15
, Issue.4
, pp. 271-284
-
-
Bellare, M.1
-
4
-
-
0023985539
-
-
C. H. Bennett, G. Brassard, and J.-M. Robert. Privacy amplification by public discussion. SIAM J. Comput., 17(2):210-229, 1988. Special issue on cryptography.
-
C. H. Bennett, G. Brassard, and J.-M. Robert. Privacy amplification by public discussion. SIAM J. Comput., 17(2):210-229, 1988. Special issue on cryptography.
-
-
-
-
5
-
-
0023646410
-
Does co-NP Have Short Interactive Proofs?
-
R. B. Boppana, J. Håstad, and S. Zachos. Does co-NP Have Short Interactive Proofs? Info. Proc. Lett., 25(2):127-132, 1987.
-
(1987)
Info. Proc. Lett
, vol.25
, Issue.2
, pp. 127-132
-
-
Boppana, R.B.1
Håstad, J.2
Zachos, S.3
-
6
-
-
0025056443
-
A Discrete Logarithm Implementation of Perfect Zero-Knowledge Blobs
-
J. Boyar, S. A. Kurtz, and M. W. Krentel. A Discrete Logarithm Implementation of Perfect Zero-Knowledge Blobs. J. Cryptology, 2(2):63-76, 1990.
-
(1990)
J. Cryptology
, vol.2
, Issue.2
, pp. 63-76
-
-
Boyar, J.1
Kurtz, S.A.2
Krentel, M.W.3
-
7
-
-
0000867507
-
Minimum Disclosure Proofs of Knowledge
-
G. Brassard, D. Chaum, and C. Crépeau. Minimum Disclosure Proofs of Knowledge. J. Comput. Syst. Sci., 37(2):156-189, 1988.
-
(1988)
J. Comput. Syst. Sci
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
8
-
-
0026190385
-
Constant-round perfect zero-knowledge computationally convincing protocols
-
G. Brassard, C. Crépeau, and M. Yung. Constant-round perfect zero-knowledge computationally convincing protocols. Theor. Comput. Sci., 84(1):23-52, 1991.
-
(1991)
Theor. Comput. Sci
, vol.84
, Issue.1
, pp. 23-52
-
-
Brassard, G.1
Crépeau, C.2
Yung, M.3
-
9
-
-
0002551632
-
Collision Free Hash Functions and Public Key Signature Schemes
-
I. Damgård. Collision Free Hash Functions and Public Key Signature Schemes. In Proc. EURO-CRYPT, pages 203-216, 1987.
-
(1987)
Proc. EURO-CRYPT
, pp. 203-216
-
-
Damgård, I.1
-
10
-
-
0032073057
-
Statistical secrecy and multibit commitments
-
I. B. Damgård, T. P. Pedersen, and B. Pfitzmann. Statistical secrecy and multibit commitments. IEEE Trans. Info. Theory, 44(3):1143-1151, 1998.
-
(1998)
IEEE Trans. Info. Theory
, vol.44
, Issue.3
, pp. 1143-1151
-
-
Damgård, I.B.1
Pedersen, T.P.2
Pfitzmann, B.3
-
12
-
-
38749133563
-
The PCP Theorem via Gap Amplification
-
I. Dinur. The PCP Theorem via Gap Amplification. In Proc. 38th STOC, 2006.
-
(2006)
Proc. 38th STOC
-
-
Dinur, I.1
-
14
-
-
0027306732
-
A uniform-complexity treatment of encryption and zero-knowledge
-
O. Goldreich. A uniform-complexity treatment of encryption and zero-knowledge. J. Cryptology, 6(1):21-53, 1993.
-
(1993)
J. Cryptology
, vol.6
, Issue.1
, pp. 21-53
-
-
Goldreich, O.1
-
16
-
-
0022793132
-
How to Construct Random Functions
-
O. Goldreich, S. Goldwasser, and S. Micali. How to Construct Random Functions. J. ACM, 33(4):792-807, 1986.
-
(1986)
J. ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
17
-
-
0000108216
-
How to Construct Constant-Round Zero-Knowledge Proof Systems for NP
-
O. Goldreich and A. Kahan. How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. J. Cryptology, 9(3):167-190, 1996.
-
(1996)
J. Cryptology
, vol.9
, Issue.3
, pp. 167-190
-
-
Goldreich, O.1
Kahan, A.2
-
18
-
-
71149116146
-
Proofs that Yield Nothing But Their Validity or AU Languages in NP Have Zero-Knowledge Proof Systems
-
O. Goldreich, S. Micali, and A. Wigderson. Proofs that Yield Nothing But Their Validity or AU Languages in NP Have Zero-Knowledge Proof Systems. J. ACM, 38(1):691-729, 1991.
-
(1991)
J. ACM
, vol.38
, Issue.1
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
19
-
-
0024611659
-
The Knowledge Complexity of Interactive Proof Systems
-
S. Goldwasser, S. Micali, and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput., 18(1):186-208, 1989.
-
(1989)
SIAM J. Comput
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
20
-
-
0023985465
-
A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
-
S. Goldwasser, S. Micali, and R. L. Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput., 17(2):281-308, 1988.
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
21
-
-
24944462872
-
Reducing Complexity Assumptions for Statistically-Hiding Commitment
-
I. Haitner, O. Horvitz, J. Katz, C.-Y. Koo, R. Morselli, and R. Shaltiel. Reducing Complexity Assumptions for Statistically-Hiding Commitment. In Proc. EUROCRYPT, pages 58-77, 2005.
-
(2005)
Proc. EUROCRYPT
, pp. 58-77
-
-
Haitner, I.1
Horvitz, O.2
Katz, J.3
Koo, C.-Y.4
Morselli, R.5
Shaltiel, R.6
-
22
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364-1396, 1999.
-
(1999)
SIAM J. Comput
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
23
-
-
0024866111
-
Pseudo-random Generation from one-way functions
-
R. Impagliazzo, L. A. Levin, and M. Luby. Pseudo-random Generation from one-way functions. In Proc. 21st STOC, pages 12-24, 1989.
-
(1989)
Proc. 21st STOC
, pp. 12-24
-
-
Impagliazzo, R.1
Levin, L.A.2
Luby, M.3
-
24
-
-
0024770898
-
One-way Functions are Essential for Complexity Based Cryptography
-
R. Impagliazzo and M. Luby. One-way Functions are Essential for Complexity Based Cryptography. In Proc. 30th FOCS, pages 230-235, 1989.
-
(1989)
Proc. 30th FOCS
, pp. 230-235
-
-
Impagliazzo, R.1
Luby, M.2
-
25
-
-
0024866742
-
Limits on the provable consequences of one-way permutations
-
R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In Proc. 21st STOC, pages 44-61, 1989.
-
(1989)
Proc. 21st STOC
, pp. 44-61
-
-
Impagliazzo, R.1
Rudich, S.2
-
27
-
-
0001448484
-
Bit Commitment Using Pseudorandomness
-
M. Naor. Bit Commitment Using Pseudorandomness. J. Cryptology, 4(2):151-158, 1991.
-
(1991)
J. Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
28
-
-
0141544069
-
-
M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation. J. Cryptology, 11(2):87-108, 1998. Preliminary version in CRYPTO '92.
-
M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation. J. Cryptology, 11(2):87-108, 1998. Preliminary version in CRYPTO '92.
-
-
-
-
29
-
-
0024867751
-
Universal One-Way Hash Functions and their Cryptographic Applications
-
M. Naor and M. Yung. Universal One-Way Hash Functions and their Cryptographic Applications. In Proc. 21st STOC, pages 33-43, 1989.
-
(1989)
Proc. 21st STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
30
-
-
38749144982
-
Statistical Zero-Knowledge Arguments for NP from Any One-Way Function
-
Technical Report TR06-075, ECCC
-
M. Nguyen, S. J. Ong, and S. Vadhan. Statistical Zero-Knowledge Arguments for NP from Any One-Way Function. Technical Report TR06-075, ECCC, 2006.
-
(2006)
-
-
Nguyen, M.1
Ong, S.J.2
Vadhan, S.3
-
31
-
-
38049091757
-
Zero Knowledge with Efficient Provers
-
M. Nguyen and S. Vadhan. Zero Knowledge with Efficient Provers. In Proc. 38th STOC, 2006.
-
(2006)
Proc. 38th STOC
-
-
Nguyen, M.1
Vadhan, S.2
-
35
-
-
34848865701
-
Undirected ST-connectivity in log-space
-
O. Reingold. Undirected ST-connectivity in log-space. In Proc. 37th STOC, pages 376-385, 2005.
-
(2005)
Proc. 37th STOC
, pp. 376-385
-
-
Reingold, O.1
-
36
-
-
0025152622
-
One-Way Functions are Necessary and Sufficient for Secure Signatures
-
J. Rompel. One-Way Functions are Necessary and Sufficient for Secure Signatures. In Proc. 22nd STOC, pages 387-394, 1990.
-
(1990)
Proc. 22nd STOC
, pp. 387-394
-
-
Rompel, J.1
-
38
-
-
84890522850
-
Communication Theory of Secrecy Systems
-
C. Shannon. Communication Theory of Secrecy Systems. Bell System Technical Journal, 28(4):656-715, 1949.
-
(1949)
Bell System Technical Journal
, vol.28
, Issue.4
, pp. 656-715
-
-
Shannon, C.1
-
39
-
-
84957690790
-
Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions?
-
D. Simon. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? In Proc. EUROCRYPT, pages 334-345, 1998.
-
(1998)
Proc. EUROCRYPT
, pp. 334-345
-
-
Simon, D.1
-
40
-
-
0012526106
-
-
PhD thesis, Massachusetts Institute of Technology, Cambridge, MA, August
-
S. Vadhan. A Study of Statistical Zero-Knowledge Proofs. PhD thesis, Massachusetts Institute of Technology, Cambridge, MA, August 1999.
-
(1999)
A Study of Statistical Zero-Knowledge Proofs
-
-
Vadhan, S.1
|