-
1
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
Preliminary version in FOCS 1986
-
Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM 38(1), 691-729 (1991), Preliminary version in FOCS 1986
-
(1991)
Journal of the ACM
, vol.38
, Issue.1
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
2
-
-
35448945589
-
Zero-knowledge from Secure Multiparty Computation
-
STOC 2007, pp. ACM Press, New York
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC 2007, pp. 21-30. ACM Press, New York (2007)
-
(2007)
STOC 2007
, pp. 21-30
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Sahai, A.4
-
3
-
-
0026963441
-
A Note on Efficient Zero-knowledge Proofs and Arguments
-
extended abstract STOC 1992, ACM Press, New York
-
Kilian, J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: STOC 1992, pp. 723-732. ACM Press, New York (1992)
-
(1992)
STOC 1992
, pp. 723-732
-
-
Kilian, J.1
-
4
-
-
12344258539
-
Efficient signature generation by smart cards
-
Schnorr, C.: Efficient signature generation by smart cards. Journal Of Cryptology 4(3), 161-174 (1991)
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.1
-
5
-
-
84957610863
-
Proving in zero-knowledge that a number is the product of two safe primes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
7
-
-
30744435844
-
Complementing zero-knowledge watermark detection: Proving properties of embedded information without revealing it
-
DOI 10.1007/s00530-005-0198-z
-
Adelsbach, A., Rohe, M., Sadeghi, A.-R.: Complementing zero-knowledge watermark detection: Proving properties of embedded information without revealing it. Multimedia Systems 11, 143-158 (2005) (Pubitemid 43099515)
-
(2005)
Multimedia Systems
, vol.11
, Issue.2
, pp. 143-158
-
-
Adelsbach, A.1
Rohe, M.2
Sadeghi, A.-R.3
-
8
-
-
52149120767
-
Implementing two-party computation efficiently with security against malicious adversaries
-
Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
-
Lindell, Y., Pinkas, B., Smart, N.: Implementing two-party computation efficiently with security against malicious adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.3
-
9
-
-
14844295011
-
Direct Anonymous Attestation
-
ACM Press, New York
-
Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: CCS 2004, pp. 132-145. ACM Press, New York (2004)
-
(2004)
CCS 2004
, pp. 132-145
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
10
-
-
0038687775
-
Design and Implementation of the Idemix Anonymous Credential System
-
ACM Press, New York
-
Camenisch, J., Herreweghen, E.V.: Design and implementation of the idemix anonymous credential system. In: CCS 2002, pp. 21-30. ACM Press, New York (2002)
-
(2002)
CCS 2002
, pp. 21-30
-
-
Camenisch, J.1
Herreweghen, E.V.2
-
11
-
-
84958612917
-
Efficient group signature schemes for large groups
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
12
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
13
-
-
84867248592
-
Untraceable off-line cash in wallet with observers
-
Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
-
Brands, S.: Untraceable off-line cash in wallet with observers. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 302-318. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 302-318
-
-
Brands, S.1
-
14
-
-
3142543788
-
-
Technical Report TR-0371-05-98-582, GTE updated version with corrections
-
Chan, A., Frankel, Y., Tsiounis, Y.: Easy come - easy go divisible cash. Technical Report TR-0371-05-98-582, GTE (1998), updated version with corrections
-
(1998)
Easy Come - Easy Go Divisible Cash
-
-
Chan, A.1
Frankel, Y.2
Tsiounis, Y.3
-
15
-
-
84957610389
-
An efficient divisible electronic cash scheme
-
Coppersmith, D. (ed.) CRYPTO 1995. Springer, Heidelberg
-
Okamoto, T.: An efficient divisible electronic cash scheme. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 438-451. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 438-451
-
-
Okamoto, T.1
-
16
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
17
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
-
Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
18
-
-
0017930809
-
METHOD for OBTAINING DIGITAL SIGNATURES and PUBLIC-KEY CRYPTOSYSTEMS
-
DOI 10.1145/359340.359342
-
Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. CACM 21(2), 120-126 (1978) (Pubitemid 8591219)
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
19
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
20
-
-
84867553981
-
A generalisation, a simplification and some applications of Paillier's probabilistic public-key system
-
Kim, K.-c. (ed.) PKC 2001. Springer, Heidelberg
-
Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier's probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.1992
, pp. 119-136
-
-
Damgård, I.1
Jurik, M.2
-
24
-
-
77957565208
-
Automatic generation of sound zero-knowledge protocols
-
Poster session of EUROCRYPT (2009)
-
Bangerter, E., Camenisch, J., Krenn, S., Sadeghi, A.R., Schneider, T.: Automatic generation of sound zero-knowledge protocols. Cryptology ePrint Archive, Report 2008/471 (2008); Poster session of EUROCRYPT (2009)
-
(2008)
Cryptology EPrint Archive, Report
, vol.2008
, Issue.471
-
-
Bangerter, E.1
Camenisch, J.2
Krenn, S.3
Sadeghi, A.R.4
Schneider, T.5
-
25
-
-
84957366640
-
Rapid demonstration of linear relations connected by boolean operators
-
Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
-
Brands, S.: Rapid demonstration of linear relations connected by boolean operators. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 318-333. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 318-333
-
-
Brands, S.1
-
26
-
-
84945309966
-
Proofs of knowledge for non-monotone discrete-log formulae and applications
-
Chan, A.H., Gligor, V.D. (eds.) ISC 2002. Springer, Heidelberg
-
Bresson, E., Stern, J.: Proofs of knowledge for non-monotone discrete-log formulae and applications. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 272-288. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2433
, pp. 272-288
-
-
Bresson, E.1
Stern, J.2
-
28
-
-
67650686038
-
On the portability of generalized Schnorr proofs
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Camenisch, J., Kiayias, A., Yung, M.: On the portability of generalized Schnorr proofs. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 425-442. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5479
, pp. 425-442
-
-
Camenisch, J.1
Kiayias, A.2
Yung, M.3
-
29
-
-
85084163840
-
Fairplay - A Secure Two-party Computation System
-
USENIX Security 2004
-
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - a secure two-party computation system. In: USENIX Security 2004 (2004)
-
(2004)
USENIX Security 2004
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
30
-
-
67049134126
-
Asynchronous multiparty computation: Theory and implementation
-
Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography - PKC 2009. Springer, Heidelberg
-
Damgård, I., Geisler, M., Krøigaard, M., Nielsen, J.B.: Asynchronous multiparty computation: Theory and implementation. In: Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography - PKC 2009. LNCS, vol. 5443, pp. 160-179. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 160-179
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
Nielsen, J.B.4
-
31
-
-
18744411531
-
Automatic generation of two-party computations
-
ACM, New York
-
MacKenzie, P., Oprea, A., Reiter, M.K.: Automatic generation of two-party computations. In: ACM CCS 2003, pp. 210-219. ACM, New York (2003)
-
(2003)
ACM CCS 2003
, pp. 210-219
-
-
MacKenzie, P.1
Oprea, A.2
Reiter, M.K.3
-
32
-
-
70349266254
-
Fairplay MP: A system for secure multi-party computation
-
ACM Press, New York
-
Ben-David, A., Nisan, N., Pinkas, B.: Fairplay MP: a system for secure multi-party computation. In: ACM CCS 2008, pp. 257-266. ACM Press, New York (2008)
-
(2008)
ACM CCS 2008
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
33
-
-
68849099052
-
Practical secure evaluation of semi-private functions
-
Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. Springer, Heidelberg
-
Paus, A., Sadeghi, A.-R., Schneider, T.: Practical secure evaluation of semi-private functions. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 89-106. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5536
, pp. 89-106
-
-
Paus, A.1
Sadeghi, A.-R.2
Schneider, T.3
-
34
-
-
38049136534
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
35
-
-
71549138933
-
Privacy-preserving remote diagnostics
-
ACM Press, New York
-
Brickell, J., Porter, D.E., Shmatikov, V., Witchel, E.: Privacy-preserving remote diagnostics. In: ACM CCS 2007, pp. 498-507. ACM Press, New York (2007)
-
(2007)
ACM CCS 2007
, pp. 498-507
-
-
Brickell, J.1
Porter, D.E.2
Shmatikov, V.3
Witchel, E.4
-
36
-
-
84865828324
-
First steps toward a cryptographyaware language and compiler
-
Barbosa, M., Noad, R., Page, D., Smart, N.: First steps toward a cryptographyaware language and compiler. Cryptology ePrint Archive, Report 2005/160 (2005)
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.160
-
-
Barbosa, M.1
Noad, R.2
Page, D.3
Smart, N.4
-
37
-
-
33646833725
-
On the automatic construction of indistinguishable operations
-
Barbosa, M., Page, D.: On the automatic construction of indistinguishable operations. Cryptology ePrint Archive, Report 2005/174 (2005)
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.174
-
-
Barbosa, M.1
Page, D.2
-
38
-
-
38349004533
-
Compiler assisted elliptic curve cryptography
-
Meersman, R., Tari, Z. (eds.) OTM 2007, Part II. Springer, Heidelberg
-
Barbosa, M., Moss, A., Page, D.: Compiler assisted elliptic curve cryptography. In: Meersman, R., Tari, Z. (eds.) OTM 2007, Part II. LNCS, vol. 4804, pp. 1785-1802. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4804
, pp. 1785-1802
-
-
Barbosa, M.1
Moss, A.2
Page, D.3
-
39
-
-
84983104598
-
On defining proofs of knowledge
-
Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
-
Bellare, M., Goldreich, O.: On defining proofs of knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390-420. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 390-420
-
-
Bellare, M.1
Goldreich, O.2
-
40
-
-
0018545449
-
How to share a secret
-
Shamir, A.: How to share a secret. Communications of ACM 22, 612-613 (1979)
-
(1979)
Communications of ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
41
-
-
84959165880
-
A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
Günther, C.G. (ed.) EUROCRYPT 1988. Springer, Heidelberg
-
Guillou, L., Quisquater, J.: A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 123-128. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.330
, pp. 123-128
-
-
Guillou, L.1
Quisquater, J.2
-
43
-
-
70350400281
-
Privacy-preserving classifier learning
-
Dingledine, R., Golle, P. (eds.) FC 2009. Springer, Heidelberg
-
Brickell, J., Shmatikov, V.: Privacy-preserving classifier learning. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 128-147. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5628
, pp. 128-147
-
-
Brickell, J.1
Shmatikov, V.2
-
44
-
-
48249117481
-
Enhancing privacy in remote data classification
-
Piva, A., Caini, M., Bianchi, T., Orlandi, C., Barni, M.: Enhancing privacy in remote data classification. In: New Approaches for Security, Privacy and Trust in Complex Environments, SEC 2008 (2008)
-
(2008)
New Approaches for Security, Privacy and Trust in Complex Environments, SEC 2008
-
-
Piva, A.1
Caini, M.2
Bianchi, T.3
Orlandi, C.4
Barni, M.5
-
45
-
-
0345058962
-
Verifiable homomorphic oblivious transfer and private equality test
-
Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
-
Lipmaa, H.: Verifiable homomorphic oblivious transfer and private equality test. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 416-433. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2894
, pp. 416-433
-
-
Lipmaa, H.1
|