메뉴 건너뛰기




Volumn 4965 LNCS, Issue , 2008, Pages 509-526

Isolated proofs of knowledge and isolated zero knowledge

Author keywords

[No Author keywords available]

Indexed keywords

COMMUNICATION SYSTEMS; COMPUTATIONAL COMPLEXITY; INFORMATION ANALYSIS; MESSAGE PASSING;

EID: 44449160378     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-78967-3_29     Document Type: Conference Paper
Times cited : (25)

References (14)
  • 1
    • 0035166072 scopus 로고    scopus 로고
    • How to go beyond the black-box simulation barrier
    • Las Vegas, NV, USA, October 14-17, pp, IEEE, Los Alamitos
    • Barak, B.: How to go beyond the black-box simulation barrier. In: Proc. 42nd Annual Symposium on Foundations of Computer Science, Las Vegas, NV, USA, October 14-17, pp. 106-115. IEEE, Los Alamitos (2001)
    • (2001) Proc. 42nd Annual Symposium on Foundations of Computer Science , pp. 106-115
    • Barak, B.1
  • 2
    • 84983104598 scopus 로고
    • On defining proofs of knowledge
    • Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
    • Bellare, M., Goldreich, O.: On defining proofs of knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390-420. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 390-420
    • Bellare, M.1    Goldreich, O.2
  • 4
    • 44449170706 scopus 로고    scopus 로고
    • Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge Cryptology ePrint Archive 1999/022
    • Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge Cryptology ePrint Archive 1999/022
  • 5
    • 33746075784 scopus 로고    scopus 로고
    • Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonations
    • Fumy, W, ed, EURO-CRYPT 1997, Springer, Heidelberg
    • Cramer, R., Damgård, I.: Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonations. In: Fumy, W. (ed.) EURO-CRYPT 1997. LNCS, vol. 1233, pp. 75-87. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 75-87
    • Cramer, R.1    Damgård, I.2
  • 6
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 7
    • 35248854495 scopus 로고    scopus 로고
    • On the limitations of universally composable two-party computation without set-up assumptions
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 68-86. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 68-86
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 8
    • 33749554579 scopus 로고    scopus 로고
    • Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Chen, H., Cramer, R.: Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521-536. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 521-536
    • Chen, H.1    Cramer, R.2
  • 9
    • 38049177353 scopus 로고    scopus 로고
    • Secure Computation from Random Error Correcting Codes
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Chen, H., Cramer, R., Goldwasser, S., de Haan, R., Vaikuntanathan, V.: Secure Computation from Random Error Correcting Codes. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 291-310. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 291-310
    • Chen, H.1    Cramer, R.2    Goldwasser, S.3    de Haan, R.4    Vaikuntanathan, V.5
  • 10
    • 44449098970 scopus 로고    scopus 로고
    • Damgård, I., Nielsen, J.B., Wichs, D.: Universally Composable Multiparty Computation with Partially Isolated Parties. Cryptology ePrint Archive 2007/332
    • Damgård, I., Nielsen, J.B., Wichs, D.: Universally Composable Multiparty Computation with Partially Isolated Parties. Cryptology ePrint Archive 2007/332
  • 11
    • 0342733642 scopus 로고    scopus 로고
    • Multiple Non-Interactive Zero-Knowledge Proofs Under General Assumptions, Society for Industrial and Applied Mathematics
    • Feige, U., Lapidot, D., Shamir, A.: Multiple Non-Interactive Zero-Knowledge Proofs Under General Assumptions, Society for Industrial and Applied Mathematics. SIAM Journal on Computing 29(1), 1-28 (1999)
    • (1999) SIAM Journal on Computing , vol.29 , Issue.1 , pp. 1-28
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 12
    • 0030511284 scopus 로고    scopus 로고
    • On the asymptotic behavior of some towers offunction fields over finite fields
    • García, A., Stichtenoth, H.: On the asymptotic behavior of some towers offunction fields over finite fields. J. Number Theory 61, 248-273 (1996)
    • (1996) J. Number Theory , vol.61 , pp. 248-273
    • García, A.1    Stichtenoth, H.2
  • 14
    • 38049150653 scopus 로고    scopus 로고
    • Universally Composable Multi-party Computation Using Tamper-Proof Hardware
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Katz, J.: Universally Composable Multi-party Computation Using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 115-128
    • Katz, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.