메뉴 건너뛰기




Volumn 5028 LNCS, Issue , 2008, Pages 175-185

Succinct NP proofs from an extractability assumption

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; NUCLEAR PROPULSION;

EID: 45849090390     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-69407-6_21     Document Type: Conference Paper
Times cited : (33)

References (22)
  • 1
    • 84974573487 scopus 로고    scopus 로고
    • Fast Verification of Remote procedure Calls: Short Witness-Indistinguishable One-Round Proofs for NP
    • Welzl, E, Montanari, U, Rolim, J.D.P, eds, ICALP 2000, Springer, Heidelberg
    • Aiello, W., Bhatt, S.N., Ostrovsky, R., Rajagopalan, S.R.: Fast Verification of Remote procedure Calls: Short Witness-Indistinguishable One-Round Proofs for NP. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol. 1853. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1853
    • Aiello, W.1    Bhatt, S.N.2    Ostrovsky, R.3    Rajagopalan, S.R.4
  • 2
    • 0031651077 scopus 로고    scopus 로고
    • Probabilistic Checking of Proofs: A New Characterization of NP
    • Arora, S., Safra, S.: Probabilistic Checking of Proofs: A New Characterization of NP. Journal of the ACM 45(1), 70-122 (1998)
    • (1998) Journal of the ACM , vol.45 , Issue.1 , pp. 70-122
    • Arora, S.1    Safra, S.2
  • 3
    • 0032058198 scopus 로고    scopus 로고
    • Proof verification and the hardness of approximation problems
    • Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof verification and the hardness of approximation problems. Journal of the ACM 45(3), 501-555 (1998)
    • (1998) Journal of the ACM , vol.45 , Issue.3 , pp. 501-555
    • Arora, S.1    Lund, C.2    Motwani, R.3    Sudan, M.4    Szegedy, M.5
  • 4
    • 0023995534 scopus 로고
    • Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes
    • Babai, L., Moran, S.: Arthur-Merlin Games: a Randomized Proof System, and a Hierarchy of Complexity Classes. Journal of Computer and System Sciences 36, 254-276 (1988)
    • (1988) Journal of Computer and System Sciences , vol.36 , pp. 254-276
    • Babai, L.1    Moran, S.2
  • 6
    • 84867304375 scopus 로고    scopus 로고
    • Ensuring the Integrity of Agent-Based Computation by Short Proofs
    • Proc. of Mobile Agents, Springer, Heidelberg
    • Biehl, I., Meyer, B., Wetzel, S.: Ensuring the Integrity of Agent-Based Computation by Short Proofs. In: Proc. of Mobile Agents 1998. LNCS. Springer, Heidelberg (1998)
    • (1998) LNCS
    • Biehl, I.1    Meyer, B.2    Wetzel, S.3
  • 8
    • 1642602228 scopus 로고    scopus 로고
    • Computationally Private Information Retrieval with Polylogarithmic Communication
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Cachin, C., Micali, S., Stadler, M.: Computationally Private Information Retrieval with Polylogarithmic Communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 9
    • 85029541173 scopus 로고
    • Towards Practical Public-key Systems Secure against Chosen Ciphertext Attack
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Damgård, I.: Towards Practical Public-key Systems Secure against Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576
    • Damgård, I.1
  • 13
    • 26444512068 scopus 로고    scopus 로고
    • Single-Database Private Information Retrieval with Constant Communication Rate
    • Caires, L, Italiano, G.F, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
    • Gentry, C., Ramzan, Z.: Single-Database Private Information Retrieval with Constant Communication Rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3580
    • Gentry, C.1    Ramzan, Z.2
  • 14
    • 84927764036 scopus 로고    scopus 로고
    • On the existence of 3-round Zero-Knowledge Protocols
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Hada, S., Tanaka, T.: On the existence of 3-round Zero-Knowledge Protocols. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462
    • Hada, S.1    Tanaka, T.2
  • 15
    • 45849147208 scopus 로고
    • A note on Efficient Zero-knowledge Proofs and Arguments
    • Kilián, J.: A note on Efficient Zero-knowledge Proofs and Arguments. In: Proc. of ACM STOC 1991 (1991)
    • (1991) Proc. of ACM STOC
    • Kilián, J.1
  • 16
    • 0001959541 scopus 로고    scopus 로고
    • Replication is not needed: Single Database, computationally-private information retrieval
    • Kushilevitz, E., Ostrovsky, R.: Replication is not needed: Single Database, computationally-private information retrieval. In: Proc. of 38th IEEE FOCS 1997 (1997)
    • (1997) Proc. of 38th IEEE FOCS
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 17
    • 45849142059 scopus 로고    scopus 로고
    • Consistent Adaptive Two-Party Computations, Cryptology ePrint Archive
    • Report 2006/088
    • Laur, S., Lipmaa, H.: Consistent Adaptive Two-Party Computations, Cryptology ePrint Archive, Report 2006/088 (2006)
    • (2006)
    • Laur, S.1    Lipmaa, H.2
  • 18
    • 33645970169 scopus 로고    scopus 로고
    • Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, 3650. Springer, Heidelberg (2005)
    • Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650. Springer, Heidelberg (2005)
  • 19
    • 84969346266 scopus 로고
    • A Certified Digital Signature
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.: A Certified Digital Signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435
    • Merkle, R.1
  • 21
    • 0029272402 scopus 로고
    • Necessary and Sufficient Conditions for Collision-Free Hashing
    • Russell, A.: Necessary and Sufficient Conditions for Collision-Free Hashing. J. Cryptology 8(2), 87-100 (1995)
    • (1995) J. Cryptology , vol.8 , Issue.2 , pp. 87-100
    • Russell, A.1
  • 22
    • 0033718183 scopus 로고    scopus 로고
    • A PCP characterization of NP with Optimal Amortized Query Complexity
    • Samorodnitsky, A., Trevisan, L.: A PCP characterization of NP with Optimal Amortized Query Complexity. In: Proc. of the 32nd ACM STOC 2000 (2000)
    • (2000) Proc. of the 32nd ACM STOC
    • Samorodnitsky, A.1    Trevisan, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.