메뉴 건너뛰기




Volumn 6168 LNCS, Issue , 2010, Pages 336-351

Additive combinatorics and discrete logarithm based range protocols

Author keywords

Additive combinatorics; cryptographic range proof; sumset; zero knowledge

Indexed keywords

ARBITRARY INTEGER; COMBINATORICS; COMMUNICATION COMPLEXITY; CRYPTOGRAPHIC RANGE PROOF; DISCRETE LOGARITHMS; E-VOTING; EFFICIENT ALGORITHM; NEW RESULTS; SUMSET; ZERO KNOWLEDGE;

EID: 78649879348     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14081-5_21     Document Type: Conference Paper
Times cited : (29)

References (17)
  • 1
    • 84983104598 scopus 로고
    • On Defining Proofs of Knowledge
    • Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
    • Bellare, M., Goldreich, O.: On Defining Proofs of Knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390-420. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 390-420
    • Bellare, M.1    Goldreich, O.2
  • 2
    • 0031168786 scopus 로고    scopus 로고
    • Classroom Note: Putting Constraints in Optimization for First-Year Calculus Students
    • Black, K.: Classroom Note: Putting Constraints in Optimization for First-Year Calculus Students. SIAM Rev. 39(2), 310-312 (1997)
    • (1997) SIAM Rev. , vol.39 , Issue.2 , pp. 310-312
    • Black, K.1
  • 3
    • 35048848152 scopus 로고    scopus 로고
    • Short Signatures without Random Oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short Signatures without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 4
    • 84948973732 scopus 로고    scopus 로고
    • Efficient Proofs That a Committed Number Lies in an Interval
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Boudot, F.: Efficient Proofs That a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 5
    • 58349085879 scopus 로고    scopus 로고
    • Efficient Protocols for Set Membership and Range Proofs
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Camenisch, J., Chaabouni, R., Shelat, A.: Efficient Protocols for Set Membership and Range Proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234-252. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 234-252
    • Camenisch, J.1    Chaabouni, R.2    Shelat, A.3
  • 6
    • 84958612917 scopus 로고    scopus 로고
    • Efficient Group Signature Schemes for Large Groups
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Camenisch, J., Stadler, M.: Efficient Group Signature Schemes for Large Groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 7
    • 33746042561 scopus 로고    scopus 로고
    • Security Analysis of the Strong Diffie-Hellman Problem
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Cheon, J.H.: Security Analysis of the Strong Diffie-Hellman Problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1-11. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 1-11
    • Cheon, J.H.1
  • 8
    • 84957802212 scopus 로고    scopus 로고
    • Efficient Zero-Knowledge Proofs of Knowledge without Intractability Assumptions
    • Imai, H., Zheng, Y. (eds.) PKC 2000. Springer, Heidelberg
    • Cramer, R., Damgård, I., MacKenzie, P.D.: Efficient Zero-Knowledge Proofs of Knowledge without Intractability Assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 354-373. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1751 , pp. 354-373
    • Cramer, R.1    Damgård, I.2    MacKenzie, P.D.3
  • 9
    • 85016672373 scopus 로고
    • Proofs of Partial Knowledge and Simplified Design ofWitness Hiding Protocols
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
    • Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of Partial Knowledge and Simplified Design ofWitness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 10
    • 84957375076 scopus 로고    scopus 로고
    • A Secure and Optimally Efficient Multi-Authority Election Scheme
    • Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
    • Cramer, R., Gennaro, R., Schoenmakers, B.: A Secure and Optimally Efficient Multi-Authority Election Scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103-118. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 103-118
    • Cramer, R.1    Gennaro, R.2    Schoenmakers, B.3
  • 11
    • 84867553981 scopus 로고    scopus 로고
    • A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
    • Kim, K.-c. (ed.) PKC 2001. Springer, Heidelberg
    • Damgård, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.1992 , pp. 119-136
    • Damgård, I.1    Jurik, M.2
  • 12
    • 24144481228 scopus 로고    scopus 로고
    • A Verifiable Random Function with Short Proofs and Keys
    • Vaudenay, S. (ed.) PKC 2005. Springer, Heidelberg
    • Dodis, Y., Yampolskiy, A.: A Verifiable Random Function with Short Proofs and Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3386 , pp. 416-431
    • Dodis, Y.1    Yampolskiy, A.2
  • 13
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 15
    • 0345058958 scopus 로고    scopus 로고
    • On Diophantine Complexity and Statistical Zero-Knowledge Arguments
    • Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
    • Lipmaa, H.: On Diophantine Complexity and Statistical Zero-Knowledge Arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398-415. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 398-415
    • Lipmaa, H.1
  • 16
    • 84957026937 scopus 로고    scopus 로고
    • Secure Vickrey Auctions without Threshold Trust
    • Blaze, M. (ed.) FC 2002. Springer, Heidelberg
    • Lipmaa, H., Asokan, N., Niemi, V.: Secure Vickrey Auctions without Threshold Trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 87-101. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2357 , pp. 87-101
    • Lipmaa, H.1    Asokan, N.2    Niemi, V.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.