메뉴 건너뛰기




Volumn 5609 LNCS, Issue , 2009, Pages 138-147

Efficient non-interactive range proof

Author keywords

[No Author keywords available]

Indexed keywords

DECISION PROBLEMS; NON-INTERACTIVE; RANDOM ORACLE; SIZE RANGES; ZERO KNOWLEDGE;

EID: 76249110820     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-02882-3_15     Document Type: Conference Paper
Times cited : (12)

References (20)
  • 2
    • 35048848152 scopus 로고    scopus 로고
    • 2 Camenisch et al. [6] used 3072-bit RSA security level for comparison. However, they used a pairing of embedding degree 12 which has no known efficient implementation. They did not take into account of the attack on the ℓ-SDH problem by Cheon [10].
    • 2 Camenisch et al. [6] used 3072-bit RSA security level for comparison. However, they used a pairing of embedding degree 12 which has no known efficient implementation. They did not take into account of the attack on the ℓ-SDH problem by Cheon [10].
  • 3
    • 24144433396 scopus 로고    scopus 로고
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 325-341. Springer, Heidelberg (2005)
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
  • 4
    • 84948973732 scopus 로고    scopus 로고
    • Efficient Proofs that a Committed Number Lies in an Interval
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 5
    • 84949198248 scopus 로고
    • Gradual and verifiable release of a secret
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Brickell, E.F., Chaum, D., Damgåard, I., van de Graaf, J.: Gradual and verifiable release of a secret. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 156-166. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 156-166
    • Brickell, E.F.1    Chaum, D.2    Damgåard, I.3    van de Graaf, J.4
  • 6
    • 58349085879 scopus 로고    scopus 로고
    • Efficient protocols for set membership and range proofs
    • Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
    • Camenisch, J., Chaabouni, R., Shelat, A.: Efficient protocols for set membership and range proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234-252. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 234-252
    • Camenisch, J.1    Chaabouni, R.2    Shelat, A.3
  • 7
    • 24944435537 scopus 로고    scopus 로고
    • Compact e-cash
    • Cramer, R, ed, EUROCRYPT, Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 302-321
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 8
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
    • (2004) J. ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 9
    • 84957661460 scopus 로고    scopus 로고
    • Easy come - easy go divisible cash
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Chan, A.H., Frankel, Y., Tsiounis, Y.: Easy come - easy go divisible cash. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 561-575. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 561-575
    • Chan, A.H.1    Frankel, Y.2    Tsiounis, Y.3
  • 10
    • 33746042561 scopus 로고    scopus 로고
    • Security analysis of the strong diffie-hellman problem
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Cheon, J.H.: Security analysis of the strong diffie-hellman problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1-11. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 1-11
    • Cheon, J.H.1
  • 11
    • 0028495782 scopus 로고
    • The knowledge complexity of quadratic residuosity languages
    • De Santis, A., Di Crescenzo, G., Persiano, G.: The knowledge complexity of quadratic residuosity languages. Theor. Comput. Sci. 132(2), 291-317 (1994)
    • (1994) Theor. Comput. Sci , vol.132 , Issue.2 , pp. 291-317
    • De Santis, A.1    Di Crescenzo, G.2    Persiano, G.3
  • 12
    • 35048897968 scopus 로고    scopus 로고
    • Reducing server trust in private proxy auctions
    • Katsikas, S.K, López, J, Pernul, G, eds, TrustBus 2004, Springer, Heidelberg
    • Di Crescenzo, G., Herranz, J., Sáez, G.: Reducing server trust in private proxy auctions. In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2004. LNCS, vol. 3184, pp. 80-89. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3184 , pp. 80-89
    • Di Crescenzo, G.1    Herranz, J.2    Sáez, G.3
  • 13
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 14
    • 26444555010 scopus 로고    scopus 로고
    • Groth, J.: Non-interactive Zero-Knowledge Arguments for Voting. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, 3531, pp. 467-482. Springer, Heidelberg (2005)
    • Groth, J.: Non-interactive Zero-Knowledge Arguments for Voting. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 467-482. Springer, Heidelberg (2005)
  • 15
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-sound NIZK proofs for a practical language and constant size group signatures
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 16
    • 44449140946 scopus 로고    scopus 로고
    • Efficient non-interactive proof systems for bilinear groups
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 415-432
    • Groth, J.1    Sahai, A.2
  • 17
    • 0345058958 scopus 로고    scopus 로고
    • On diophantine complexity and statistical zero-knowledge arguments
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398-415. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 398-415
    • Lipmaa, H.1
  • 18
    • 84958986003 scopus 로고    scopus 로고
    • Mao, W.: Guaranteed correct sharing of integer factorization with off-line shareholders. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, 1431, pp. 60-71. Springer, Heidelberg (1998)
    • Mao, W.: Guaranteed correct sharing of integer factorization with off-line shareholders. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 60-71. Springer, Heidelberg (1998)
  • 20
    • 35048839792 scopus 로고    scopus 로고
    • Teranishi, I., Furukawa, J., Sako, K.: k-times anonymous authentication (Extended abstract). In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, 3329, pp. 308-322. Springer, Heidelberg (2004)
    • Teranishi, I., Furukawa, J., Sako, K.: k-times anonymous authentication (Extended abstract). In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 308-322. Springer, Heidelberg (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.