메뉴 건너뛰기




Volumn 5978 LNCS, Issue , 2010, Pages 499-517

Concise mercurial vector commitments and independent zero-knowledge sets with short proofs

Author keywords

Efficiency; Independence; Mercurial commitments; Zero knowledge databases

Indexed keywords

CRYPTOGRAPHIC PRIMITIVES; DUMMY VALUES; MERCURIAL COMMITMENTS; MERKLE TREES; OPEN PROBLEMS; SHORT POSITION; ZERO KNOWLEDGE; ZERO-KNOWLEDGE SET;

EID: 77949638559     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-11799-2_30     Document Type: Conference Paper
Times cited : (86)

References (25)
  • 1
    • 35048873387 scopus 로고    scopus 로고
    • Ateniese, G., de Medeiros, B.: Identity-Based Chameleon Hash and Applications. In: Juels, A. (ed.) FC 2004. LNCS, 3110, pp. 164-180. Springer, Heidelberg (2004)
    • Ateniese, G., de Medeiros, B.: Identity-Based Chameleon Hash and Applications. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 164-180. Springer, Heidelberg (2004)
  • 2
    • 33745604534 scopus 로고    scopus 로고
    • Barreto, P., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Pre-neel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
    • Barreto, P., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Pre-neel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
  • 3
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 4
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical Identity-Based encryption with Constant Size Ciphertext
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity-Based encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 5
    • 33745166648 scopus 로고    scopus 로고
    • Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 6
    • 67049119910 scopus 로고    scopus 로고
    • Camenisch, J., Kohlweiss, M., Soriente, C.: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, 5443, pp. 481-500. Springer, Heidelberg (2009)
    • Camenisch, J., Kohlweiss, M., Soriente, C.: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 481-500. Springer, Heidelberg (2009)
  • 7
    • 38049064364 scopus 로고    scopus 로고
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 61-85. Springer, Heidelberg (2007)
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
  • 8
    • 33745523137 scopus 로고    scopus 로고
    • Catalano, D., Dodis, Y., Visconti, I.: Mercurial Commitments: Minimal Assumptions and Efficient Constructions. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 120-144. Springer, Heidelberg (2006)
    • Catalano, D., Dodis, Y., Visconti, I.: Mercurial Commitments: Minimal Assumptions and Efficient Constructions. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 120-144. Springer, Heidelberg (2006)
  • 9
    • 44449163404 scopus 로고    scopus 로고
    • Zero-Knowledge Sets with Short Proofs
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Catalano, D., Fiore, D., Messina, M.: Zero-Knowledge Sets with Short Proofs. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 433-450. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 433-450
    • Catalano, D.1    Fiore, D.2    Messina, M.3
  • 10
    • 24944472287 scopus 로고    scopus 로고
    • Mercurial Commitments with Applications to Zero-Knowledge Sets
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Chase, M., Healy, A., Lysyanskaya, A., Malkin, T., Reyzin, L.: Mercurial Commitments with Applications to Zero-Knowledge Sets. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 422-439. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 422-439
    • Chase, M.1    Healy, A.2    Lysyanskaya, A.3    Malkin, T.4    Reyzin, L.5
  • 11
    • 85023982750 scopus 로고
    • An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations
    • Price, W.L, Chaum, D, eds, EUROCRYPT 1987, Springer, Heidelberg
    • Chaum, D., Evertse, J.-H., van de Graaf, J.: An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 127-141. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.304 , pp. 127-141
    • Chaum, D.1    Evertse, J.-H.2    van de Graaf, J.3
  • 12
    • 33746042561 scopus 로고    scopus 로고
    • Security Analysis of the Strong Diffie-Hellman Problem
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Cheon, J.H.: Security Analysis of the Strong Diffie-Hellman Problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1-11. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 1-11
    • Cheon, J.H.1
  • 13
    • 33745767675 scopus 로고    scopus 로고
    • New Approaches for Deniable Authentication
    • Di Raimondo, M., Gennaro, R.: New Approaches for Deniable Authentication. In: ACM-CCS 2005, pp. 112-121 (2005)
    • (2005) ACM-CCS , pp. 112-121
    • Di Raimondo, M.1    Gennaro, R.2
  • 14
    • 26444461753 scopus 로고    scopus 로고
    • Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Gennaro, R.: Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 220-236. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 220-236
    • Gennaro, R.1
  • 15
    • 33746338915 scopus 로고    scopus 로고
    • Independent Zero-Knowledge Sets
    • Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
    • Gennaro, R., Micali, S.: Independent Zero-Knowledge Sets. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 34-45. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 34-45
    • Gennaro, R.1    Micali, S.2
  • 16
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen message attacks
    • Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen message attacks. SIAM J. of Computing 17(2), 281-308 (1988)
    • (1988) SIAM J. of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 17
    • 51849152334 scopus 로고    scopus 로고
    • Programmable Hash Functions and Their Applications
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Programmable Hash Functions and Their Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21-38. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 21-38
    • Hofheinz, D.1    Kiltz, E.2
  • 18
    • 33646764587 scopus 로고    scopus 로고
    • Updatable Zero-Knowledge Databases
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Liskov, M.: Updatable Zero-Knowledge Databases. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 174-198. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 174-198
    • Liskov, M.1
  • 19
    • 35048882590 scopus 로고    scopus 로고
    • On Simulation-Sound Trapdoor Commitments
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • MacKenzie, P., Yang, K.: On Simulation-Sound Trapdoor Commitments. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 382-400. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 382-400
    • MacKenzie, P.1    Yang, K.2
  • 20
    • 84958802026 scopus 로고
    • A Digital Signature Based on a Conventional Encryption Function
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Merkle, R.: A Digital Signature Based on a Conventional Encryption Function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369-378. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 369-378
    • Merkle, R.1
  • 22
    • 35048885162 scopus 로고    scopus 로고
    • Efficient Consistency Proofs for Generalized Queries on a Committed Database
    • Díaz, J, Karhumäki, J, Lepistö, A, Sannella, D, eds, ICALP 2004, Springer, Heidelberg
    • Ostrovsky, R., Rackoff, C., Smith, A.: Efficient Consistency Proofs for Generalized Queries on a Committed Database. In: Díaz, J., Karhumäki, J., Lepistö, A., Sannella, D. (eds.) ICALP 2004. LNCS, vol. 3142, pp. 1041-1053. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3142 , pp. 1041-1053
    • Ostrovsky, R.1    Rackoff, C.2    Smith, A.3
  • 23
    • 84982943258 scopus 로고
    • Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Pedersen, T.: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.1
  • 24
    • 67650132612 scopus 로고    scopus 로고
    • Prabhakaran, M., Xue, R.: Statistically Hiding Sets. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, 5473, pp. 100-116. Springer, Heidelberg (2009)
    • Prabhakaran, M., Xue, R.: Statistically Hiding Sets. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 100-116. Springer, Heidelberg (2009)
  • 25
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption Without Random Oracles
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.