메뉴 건너뛰기




Volumn , Issue , 2010, Pages 246-260

A machine-checked formalization of sigma-protocols

Author keywords

[No Author keywords available]

Indexed keywords

COMPOSABILITY; COQ PROOF ASSISTANT; CRYPTOGRAPHIC SYSTEMS; SECURITY PROOFS; SECURITY PROPERTIES; SIGNATURE SCHEME; ZERO KNOWLEDGE PROOF;

EID: 77957567040     PISSN: 19401434     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSF.2010.24     Document Type: Conference Paper
Times cited : (26)

References (30)
  • 1
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems, " SIAM J. Comput., vol. 18, no. 1, pp. 186-208, 1989.
    • (1989) SIAM J. Comput. , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 9
    • 70350645168 scopus 로고    scopus 로고
    • Unifying zero-knowledge proofs of knowledge
    • ser. LNCS, Springer-Verlag
    • U. Maurer, "Unifying zero-knowledge proofs of knowledge, " in Progress in Cryptology - AFRICACRYPT 2009, ser. LNCS, vol. 5580. Springer-Verlag, 2009, pp. 272-286.
    • (2009) Progress in Cryptology - AFRICACRYPT 2009 , vol.5580 , pp. 272-286
    • Maurer, U.1
  • 11
    • 77949598895 scopus 로고    scopus 로고
    • Efficiency limitations for sigma-protocols for group homomrphisms
    • ser. LNCS, Springer-Verlag
    • E. Bangerter, J. Camenisch, and S. Krenn, "Efficiency limitations for sigma-protocols for group homomrphisms, " in Theory of Cryptography Conference, TCC 2010, ser. LNCS, vol. 5978. Springer-Verlag, 2010, pp. 553-571.
    • (2010) Theory of Cryptography Conference, TCC 2010 , vol.5978 , pp. 553-571
    • Bangerter, E.1    Camenisch, J.2    Krenn, S.3
  • 12
    • 33745189623 scopus 로고    scopus 로고
    • Formal certification of a compiler back-end, or: Programming a compiler with a proof assistant
    • ACM Press
    • X. Leroy, "Formal certification of a compiler back-end, or: programming a compiler with a proof assistant, " in Proceedings of the 33rd ACM Symposium Principles of Programming Languages. ACM Press, 2006, pp. 42-54.
    • (2006) Proceedings of the 33rd ACM Symposium Principles of Programming Languages , pp. 42-54
    • Leroy, X.1
  • 14
    • 50249164303 scopus 로고    scopus 로고
    • Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
    • IEEE Computer Society
    • M. Backes, M. Maffei, and D. Unruh, "Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol, " in 2008 IEEE Symposium on Security and Privacy. IEEE Computer Society, 2008, pp. 202-215.
    • (2008) 2008 IEEE Symposium on Security and Privacy , pp. 202-215
    • Backes, M.1    Maffei, M.2    Unruh, D.3
  • 16
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • M. Abadi and P. Rogaway, "Reconciling two views of cryptography (the computational soundness of formal encryption), " Journal of Cryptology, vol. 15, no. 2, pp. 103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 17
    • 24644437051 scopus 로고    scopus 로고
    • Computationally sound, automated proofs for security protocols
    • Springer-Verlag, ser. LNCS
    • V. Cortier and B. Warinschi, "Computationally sound, automated proofs for security protocols, " in Proceedings of ESOP'05, ser. LNCS, vol. 3444. Springer-Verlag, 2005, pp. 157-171.
    • (2005) Proceedings of ESOP'05 , vol.3444 , pp. 157-171
    • Cortier, V.1    Warinschi, B.2
  • 19
    • 84878555143 scopus 로고    scopus 로고
    • Sequential iteration of interactive arguments and an efficient zero-knowledge argument for NP
    • ser. LNCS, Springer-Verlag
    • I. Damgård and B. Pfitzmann, "Sequential iteration of interactive arguments and an efficient zero-knowledge argument for NP, " in International Colloquium on Automata, Languages and Programming, ICALP'98, ser. LNCS, vol. 1443. Springer-Verlag, 1998, pp. 772-783.
    • (1998) International Colloquium on Automata, Languages and Programming, ICALP'98 , vol.1443 , pp. 772-783
    • Damgård, I.1    Pfitzmann, B.2
  • 20
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C.-P. Schnorr, "Efficient signature generation by smart cards, " J. Cryptology, vol. 4, no. 3, pp. 161-174, 1991.
    • (1991) J. Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1
  • 21
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • ser. LNCS, Springer-Verlag
    • T. Okamoto, "Provably secure and practical identification schemes and corresponding signature schemes, " in Advances in Cryptology - CRYPTO'92, ser. LNCS, vol. 740. Springer-Verlag, 1992, pp. 31-53.
    • (1992) Advances in Cryptology - CRYPTO'92 , vol.740 , pp. 31-53
    • Okamoto, T.1
  • 22
    • 84959165880 scopus 로고
    • A practical zeroknowledge protocol fitted to security microprocessor minimizing both transmission and memory
    • ser. LNCS, Springer-Verlag
    • L. C. Guillou and J.-J. Quisquater, "A practical zeroknowledge protocol fitted to security microprocessor minimizing both transmission and memory, " in Advances in Cryptology - EUROCRYPT'88, ser. LNCS, vol. 330. Springer-Verlag, 1988, pp. 123-128.
    • (1988) Advances in Cryptology - EUROCRYPT'88 , vol.330 , pp. 123-128
    • Guillou, L.C.1    Quisquater, J.-J.2
  • 23
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • ser. LNCS, Springer-Verlag
    • A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems, " in Advances in Cryptology, CRYPTO'86, ser. LNCS, vol. 263. Springer-Verlag, 1986, pp. 186-194.
    • (1986) Advances in Cryptology, CRYPTO'86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 24
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • U. Feige, A. Fiat, and A. Shamir, "Zero-knowledge proofs of identity, " J. Cryptology, vol. 1, no. 2, pp. 77-94, 1988.
    • (1988) J. Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 26
    • 0028676264 scopus 로고
    • Definitions and properties of zeroknowledge proof systems
    • O. Goldreich and Y. Oren, "Definitions and properties of zeroknowledge proof systems, " Journal of Cryptology, vol. 7, pp. 1-32, 1994.
    • (1994) Journal of Cryptology , vol.7 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 27
    • 35248886595 scopus 로고    scopus 로고
    • Strengthening zeroknowledge protocols using signatures
    • LNCS series. Springer-Verlag
    • J. A. Garay, P. MacKenzie, and K. Yang, "Strengthening zeroknowledge protocols using signatures, " in In proceedings of EUROCRYPT 03, LNCS series. Springer-Verlag, 2003, pp. 177-194.
    • (2003) Proceedings of EUROCRYPT 03 , pp. 177-194
    • Garay, J.A.1    Mackenzie, P.2    Yang, K.3
  • 28
    • 84948970500 scopus 로고    scopus 로고
    • Efficient concurrent zero-knowledge in the auxiliary string model
    • ser. LNCS, Springer-Verlag
    • I. Damgård, "Efficient concurrent zero-knowledge in the auxiliary string model, " in Advances in Cryptology - EUROCRYPT' 00, ser. LNCS, vol. 1807. Springer-Verlag, 2000, pp. 418-430.
    • (2000) Advances in Cryptology - EUROCRYPT' 00 , vol.1807 , pp. 418-430
    • Damgård, I.1
  • 30
    • 84969356597 scopus 로고
    • On the existence of bit commitment schemes and zero-knowledge
    • ser. LNCS
    • I. Damgård, "On the existence of bit commitment schemes and zero-knowledge, " in Advances in Cryptology - CRYPTO'89, ser. LNCS, vol. 435, 1989, pp. 17-27.
    • (1989) Advances in Cryptology - CRYPTO'89 , vol.435 , pp. 17-27
    • Damgård, I.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.