메뉴 건너뛰기




Volumn 4948 LNCS, Issue , 2008, Pages 482-500

An equivalence between zero knowledge and commitments

Author keywords

[No Author keywords available]

Indexed keywords

BINDING ENERGY; COMPUTER NETWORKS; CRYPTOGRAPHY; LINGUISTICS; NETWORK PROTOCOLS; NUCLEAR PROPULSION;

EID: 40249103094     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-78524-8_27     Document Type: Conference Paper
Times cited : (42)

References (39)
  • 1
    • 0026172266 scopus 로고
    • Statistical zero-knowledge languages can be recognized in two rounds
    • Aiello, W., Håstad, J.: Statistical zero-knowledge languages can be recognized in two rounds. J. Comput. Syst. Sci. 42(3), 327-345 (1991)
    • (1991) J. Comput. Syst. Sci , vol.42 , Issue.3 , pp. 327-345
    • Aiello, W.1    Håstad, J.2
  • 2
  • 3
    • 85031771268 scopus 로고
    • Everything provable is provable is zero-knowledge
    • GoIdwasser, S, ed, CRYPTO 1988, Springer, Heidelberg
    • Ben-Or, M., Goldreich, O., Goldwasser, S., Håstad, J., Kilian, J., Micali, S., Rogaway, P.: Everything provable is provable is zero-knowledge. In GoIdwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 37-56. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403 , pp. 37-56
    • Ben-Or, M.1    Goldreich, O.2    Goldwasser, S.3    Håstad, J.4    Kilian, J.5    Micali, S.6    Rogaway, P.7
  • 4
  • 5
  • 6
    • 84958663551 scopus 로고    scopus 로고
    • Bellare, M., Rogaway, P.: Collision-resistant hashing: towards making UOWHFs practical In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, 1294, pp. 470-484, Springer, Heidelberg (1997)
    • Bellare, M., Rogaway, P.: Collision-resistant hashing: towards making UOWHFs practical In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol 1294, pp. 470-484, Springer, Heidelberg (1997)
  • 8
    • 84969356597 scopus 로고
    • On the existence of bit commitment schemes and zero-knowledge proofs
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgård, I.: On the existence of bit commitment schemes and zero-knowledge proofs. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 17-27. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 17-27
    • Damgård, I.1
  • 9
    • 84957052653 scopus 로고
    • Interactive hashing can simplify zero-knowledge protocol design without computational assumptions
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Damgård, I.B.: Interactive hashing can simplify zero-knowledge protocol design without computational assumptions. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 100-109. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 100-109
    • Damgård, I.B.1
  • 10
    • 0021420540 scopus 로고
    • The complexity of promise problems with applications to public-key cryptography
    • Even, S., Selman, A.L., Yacobi, Y.: The complexity of promise problems with applications to public-key cryptography. Inform. Control 61(2), 159-173 (1984)
    • (1984) Inform. Control , vol.61 , Issue.2 , pp. 159-173
    • Even, S.1    Selman, A.L.2    Yacobi, Y.3
  • 11
    • 0000108216 scopus 로고    scopus 로고
    • Goldreich, O., Kahan, A.: How to construct constant-round zero-knowledge proof systems for NP. J. Crypto], 9(3), 167-190 (1996)
    • Goldreich, O., Kahan, A.: How to construct constant-round zero-knowledge proof systems for NP. J. Crypto], 9(3), 167-190 (1996)
  • 12
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAM Journal on Computing 25(1), 169-192 (1996)
    • (1996) SIAM Journal on Computing , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 13
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18(1), 186-208 (1989)
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 14
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Goldreieh, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 38(1), 691-729 (1991)
    • (1991) J. ACM , vol.38 , Issue.1 , pp. 691-729
    • Goldreieh, O.1    Micali, S.2    Wigderson, A.3
  • 15
    • 40249117840 scopus 로고    scopus 로고
    • On promise problems (a survey in memory of Shimon Even [1935-2004])
    • Technical Report TR05-018, Electronic Colloquium on Computational Complexity February
    • Goldreieh, O.: On promise problems (a survey in memory of Shimon Even [1935-2004]). Technical Report TR05-018, Electronic Colloquium on Computational Complexity (February 2005)
    • (2005)
    • Goldreieh, O.1
  • 16
    • 84957052863 scopus 로고    scopus 로고
    • Can statistical zero-knowledge be made non-interactive?, or On the relationship of SZK and NISZK
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Goldreieh, O., Sahai, A., Vadhan, S.: Can statistical zero-knowledge be made non-interactive?, or On the relationship of SZK and NISZK, In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 467-484, Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 467-484
    • Goldreieh, O.1    Sahai, A.2    Vadhan, S.3
  • 17
    • 0032691797 scopus 로고    scopus 로고
    • Comparing entropies in statistical zero knowledge with applications to the structure of SZK
    • Goldreieh, O., Vadhan, S.P.: Comparing entropies in statistical zero knowledge with applications to the structure of SZK. In: Proc. 14th Computational Complexity, pp. 54-73 (1999)
    • (1999) Proc. 14th Computational Complexity , pp. 54-73
    • Goldreieh, O.1    Vadhan, S.P.2
  • 18
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364-1396 (1999)
    • (1999) SIAM J. Comput , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 20
    • 35448982726 scopus 로고    scopus 로고
    • Statistically-hiding commitment from any one-way function
    • Haitner, I., Reingold, O.: Statistically-hiding commitment from any one-way function. In: Proc. 39th STOC, pp. 1-10 (2007)
    • (2007) Proc. 39th STOC , pp. 1-10
    • Haitner, I.1    Reingold, O.2
  • 21
    • 0024770898 scopus 로고
    • One-way functions are essential for complexity based cryptography
    • Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography. In: Proc. 30th FOCS, pp. 230-235 (1989)
    • (1989) Proc. 30th FOCS , pp. 230-235
    • Impagliazzo, R.1    Luby, M.2
  • 22
    • 17744378427 scopus 로고    scopus 로고
    • A language-dependent cryptographic primitive
    • Itoh, T., Ohta, Y., Shizuya, H.: A language-dependent cryptographic primitive. J. Cryptol. 10(1), 37-49 (1997)
    • (1997) J. Cryptol , vol.10 , Issue.1 , pp. 37-49
    • Itoh, T.1    Ohta, Y.2    Shizuya, H.3
  • 23
    • 85028775577 scopus 로고
    • Direct minimum-knowledge computations (extended abstract)
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Impagliazzo, R., Yung, M.: Direct minimum-knowledge computations (extended abstract). In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 40-51, Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 40-51
    • Impagliazzo, R.1    Yung, M.2
  • 24
    • 40249089344 scopus 로고    scopus 로고
    • On constructing universal one-way hash functions from arbitrary one-way functions
    • Technical Report 2005/328, Cryptology ePrint Archive
    • Katz, J., Koo, C.-Y.: On constructing universal one-way hash functions from arbitrary one-way functions. Technical Report 2005/328, Cryptology ePrint Archive (2005)
    • (2005)
    • Katz, J.1    Koo, C.-Y.2
  • 25
    • 38149024130 scopus 로고    scopus 로고
    • A characterization of non-interactive instance-dependent commitment-schemes (NIC)
    • Arge, L, Cachin, C, Jurdziñski, T, Tarlecki, A, eds, ICALP 2007, Springer, Heidelberg
    • Kapron, B., Malka, L., Srinivasan, V.: A characterization of non-interactive instance-dependent commitment-schemes (NIC). In: Arge, L., Cachin, C., Jurdziñski, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 328-339. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4596 , pp. 328-339
    • Kapron, B.1    Malka, L.2    Srinivasan, V.3
  • 26
    • 40249110963 scopus 로고    scopus 로고
    • Micciancio, D., Ong, S.J., Sahai, A., Vadhan, S.: Concurrent zero knowledge without complexity assumptions. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 1-20. Springer, Heidelberg (2004)
    • Micciancio, D., Ong, S.J., Sahai, A., Vadhan, S.: Concurrent zero knowledge without complexity assumptions. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1-20. Springer, Heidelberg (2004)
  • 27
    • 35248837045 scopus 로고    scopus 로고
    • Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Micciancio, D., Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282-298. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 282-298
    • Micciancio, D.1    Vadhan, S.2
  • 28
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 4(2), 151-158 (1991)
    • (1991) J. Cryptol , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 29
    • 38149096534 scopus 로고    scopus 로고
    • Statistical zero-knowledge arguments for NP from any one-way function
    • Nguyen, M.-H., Ong, S.J., Vadhan, S.: Statistical zero-knowledge arguments for NP from any one-way function. In: Proc. 47th FOCS, pp. 3-14 (2006)
    • (2006) Proc. 47th FOCS , pp. 3-14
    • Nguyen, M.-H.1    Ong, S.J.2    Vadhan, S.3
  • 30
    • 33748119637 scopus 로고    scopus 로고
    • Zero knowledge with efficient provers
    • Nguyen, M.-H., Vadhan, S.: Zero knowledge with efficient provers. In: Proc. 38th STOC, pp. 287-295 (2006)
    • (2006) Proc. 38th STOC , pp. 287-295
    • Nguyen, M.-H.1    Vadhan, S.2
  • 31
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proc. 21st STOC, pp. 33-43 (1989)
    • (1989) Proc. 21st STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 32
    • 0034140357 scopus 로고    scopus 로고
    • On relationships between statistical zero-knowledge proofs
    • Okamoto, T.: On relationships between statistical zero-knowledge proofs. J. Comput. Syst. Sci. 60(1), 47-108 (2000)
    • (2000) J. Comput. Syst. Sci , vol.60 , Issue.1 , pp. 47-108
    • Okamoto, T.1
  • 34
    • 38049181035 scopus 로고    scopus 로고
    • Ong, S.J., Vadhan, S.: Zero knowledge and soundness are symmetric. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, 4515, pp. 187-209. Springer, Heidelberg (2007) Earlier version appeared as TR06-139 in the Electronic Colloquium on Computational Complexity
    • Ong, S.J., Vadhan, S.: Zero knowledge and soundness are symmetric. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 187-209. Springer, Heidelberg (2007) Earlier version appeared as TR06-139 in the Electronic Colloquium on Computational Complexity
  • 36
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: Proc. 22nd STOC, pp. 387-394 (1990)
    • (1990) Proc. 22nd STOC , pp. 387-394
    • Rompel, J.1
  • 37
    • 35048884208 scopus 로고    scopus 로고
    • Rosen, A.: A note on constant-round zero-knowledge proofs for NP. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 191 202. Springer, Heidelberg (2004)
    • Rosen, A.: A note on constant-round zero-knowledge proofs for NP. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 191 202. Springer, Heidelberg (2004)
  • 38
    • 0344794410 scopus 로고    scopus 로고
    • Sahai, A., Vadhan, S.: A. complete problem, for statistical zero knowledge. J. ACM 50(2), 196-249 (2003)
    • Sahai, A., Vadhan, S.: A. complete problem, for statistical zero knowledge. J. ACM 50(2), 196-249 (2003)
  • 39
    • 34547839124 scopus 로고    scopus 로고
    • An unconditional study of computational zero knowledge
    • Vadhan, S.P.: An unconditional study of computational zero knowledge. SIAM J. Comput. 36(4), 1160-1214 (2006)
    • (2006) SIAM J. Comput , vol.36 , Issue.4 , pp. 1160-1214
    • Vadhan, S.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.