-
1
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
IEEE, Los Alamitos
-
Barak, B.: How to go beyond the black-box simulation barrier. In: Proc. 42nd FOCS, pp. 106-115. IEEE, Los Alamitos (2001)
-
(2001)
Proc. 42nd FOCS
, pp. 106-115
-
-
Barak, B.1
-
2
-
-
0029702971
-
Adaptive zero knowledge and computational equivocation
-
(extended abstract). ACM, New York
-
Beaver, D.: Adaptive zero knowledge and computational equivocation (extended abstract). In: Proc. STOC 1996, pp. 629-638. ACM, New York (1996)
-
(1996)
Proc. STOC 1996
, pp. 629-638
-
-
Beaver, D.1
-
3
-
-
67650685947
-
Possibility and impossibility results for encryption and commitment secure under selective opening
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 1-35
-
-
Bellare, M.1
Hofheinz, D.2
Yilek, S.3
-
4
-
-
85032193074
-
Zero-knowledge simulation of boolean circuits
-
Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Brassard, G., Crépeau, C.: Zero-knowledge simulation of boolean circuits. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 223-233. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 223-233
-
-
Brassard, G.1
Crépeau, C.2
-
5
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156-189 (1988)
-
(1988)
J. Comput. Syst. Sci.
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
6
-
-
85032878466
-
Everything in NP can be argued in perfect zero-knowledge in a bounded number of rounds
-
Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. Springer, Heidelberg
-
Brassard, G., Crépeau, C., Yung, M.: Everything in NP can be argued in perfect zero-knowledge in a bounded number of rounds. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 192-195. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 192-195
-
-
Brassard, G.1
Crépeau, C.2
Yung, M.3
-
7
-
-
0037605775
-
Black-box concurrent zero-knowledge requires (almost) logarithmically many rounds
-
Canetti, R., Kilian, J., Petrank, E., Rosen, A.: Black-box concurrent zero-knowledge requires (almost) logarithmically many rounds. SIAMJ. Comput. 32(1), 1-47 (2003)
-
(2003)
SIAMJ. Comput.
, vol.32
, Issue.1
, pp. 1-47
-
-
Canetti, R.1
Kilian, J.2
Petrank, E.3
Rosen, A.4
-
8
-
-
84957093995
-
On concurrent zero-knowledge with pre-processing
-
(Extended abstract). Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Di Crescenzo, G., Ostrovsky, R.:On concurrent zero-knowledge with pre-processing (Extended abstract). In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 485-502. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 485-502
-
-
Di Crescenzo, G.1
Ostrovsky, R.2
-
9
-
-
0031642212
-
Non-interactive and non-malleable commitment
-
ACM, New York
-
Di Crescenzo, G., Ishai, Y., Ostrovsky, R.: Non-interactive and non-malleable commitment. In: Proc. STOC 1998, pp. 141-150. ACM, New York (1998)
-
(1998)
Proc. STOC 1998
, pp. 141-150
-
-
Di Crescenzo, G.1
Ishai, Y.2
Ostrovsky, R.3
-
10
-
-
4243148483
-
Magic functions
-
Dwork, C., Naor, M., Reingold, O., Stockmeyer, L.:Magic functions. J. ACM50(6), 852-921 (2003)
-
(2003)
J. ACM
, vol.50
, Issue.6
, pp. 852-921
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
Stockmeyer, L.4
-
11
-
-
21644459092
-
-
Ph.D. Thesis (Doktorarbeit), Department of Mathematics, Goethe-University, Frankfurt, Germany
-
Fischlin, M.: Trapdoor Commitment Schemes and Their Applications. Ph.D. Thesis (Doktorarbeit), Department of Mathematics, Goethe-University, Frankfurt, Germany (2001)
-
(2001)
Trapdoor Commitment Schemes and Their Applications
-
-
Fischlin, M.1
-
12
-
-
0000108216
-
How to construct constant-round zero-knowledge proof systems for NP
-
Goldreich, O., Kahan, A.: How to construct constant-round zero-knowledge proof systems for NP. Journal of Cryptology 9(3), 167-189 (1996)
-
(1996)
Journal of Cryptology
, vol.9
, Issue.3
, pp. 167-189
-
-
Goldreich, O.1
Kahan, A.2
-
13
-
-
0029767165
-
On the composition of zero-knowledge proof systems
-
Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAMJ. of Com. 25(1), 169-192 (1996);
-
(1996)
SIAMJ. of Com.
, vol.25
, Issue.1
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
14
-
-
79953165469
-
-
Preliminary version appeared Paterson, M. (ed.) ICALP 1990 Springer, Heidelberg
-
Preliminary version appeared In: Paterson, M. (ed.) ICALP 1990. LNCS, vol. 443. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.443
-
-
-
15
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
Preliminary version in FOCS 1986
-
Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM 38(3), 691-729 (1991); Preliminary version in FOCS 1986
-
(1991)
Journal of the ACM
, vol.38
, Issue.3
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
16
-
-
40249112675
-
Finding collisions in interactive protocols - A tight lower bound on the round complexity of statistically-hiding commitments
-
Haitner, I., Hoch, J.J., Reingold, O., Segev, G.: Finding collisions in interactive protocols - a tight lower bound on the round complexity of statistically-hiding commitments. In: Proc. FOCS 2007, pp. 669-679 (2007)
-
(2007)
Proc. FOCS 2007
, pp. 669-679
-
-
Haitner, I.1
Hoch, J.J.2
Reingold, O.3
Segev, G.4
-
17
-
-
70350668805
-
Inaccessible entropy
-
ACM, New York
-
Haitner, I., Reingold, O., Vadhan, S., Wee, H.: Inaccessible entropy. In: Proc. STOC 2009, pp. 611-620. ACM, New York (2009)
-
(2009)
Proc. STOC 2009
, pp. 611-620
-
-
Haitner, I.1
Reingold, O.2
Vadhan, S.3
Wee, H.4
-
18
-
-
40249084140
-
Which languages have 4-round zero-knowledge proofs?
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Katz, J.: Which languages have 4-round zero-knowledge proofs? In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 73-88. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 73-88
-
-
Katz, J.1
-
19
-
-
0001448484
-
Bit commitment using pseudorandomness
-
Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4(2), 151-158 (1991);
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
20
-
-
84949044492
-
-
Preliminary version Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Preliminary version In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 128-136. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 128-136
-
-
-
21
-
-
70350623264
-
Black-box constructions of two-party protocols from one-way functions
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Pass, R., Wee, H.: Black-box constructions of two-party protocols from one-way functions. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 403-418. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 403-418
-
-
Pass, R.1
Wee, H.2
-
22
-
-
70350303867
-
On the composition of public-coin zero-knowledge protocols
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Pass, R., Tseng, W.-L.D., Wikström, D.: On the composition of public-coin zero-knowledge protocols. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 160-176. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 160-176
-
-
Pass, R.1
Tseng, W.-L.D.2
Wikström, D.3
-
23
-
-
0036957024
-
Concurrent zero knowledge with logarithmic round-complexity
-
IEEE, Los Alamitos
-
Prabhakaran, M., Rosen, A., Sahai, A.:Concurrent zero knowledge with logarithmic round-complexity. In: Proc. 43rd FOCS, pp. 366-375. IEEE, Los Alamitos (2002)
-
(2002)
Proc. 43rd FOCS
, pp. 366-375
-
-
Prabhakaran, M.1
Rosen, A.2
Sahai, A.3
-
24
-
-
38049094091
-
Concurrent Zero-Knowledge - With Additional Background by Oded Goldreich
-
Springer, Heidelberg
-
Rosen, A.: Concurrent Zero-Knowledge - With Additional Background by Oded Goldreich. Information Security and Cryptography. Springer, Heidelberg (2006)
-
(2006)
Information Security and Cryptography
-
-
Rosen, A.1
|