메뉴 건너뛰기




Volumn 39, Issue 3, 2009, Pages 1121-1152

Zero-knowledge proofs from secure multiparty computation

Author keywords

Black box reductions; Cryptography; Secure computation; Zero knowledge

Indexed keywords

COMPUTATIONAL COMPLEXITY; EFFICIENCY;

EID: 82955160952     PISSN: 00975397     EISSN: 10957111     Source Type: Journal    
DOI: 10.1137/080725398     Document Type: Article
Times cited : (94)

References (55)
  • 1
    • 85079741714 scopus 로고    scopus 로고
    • The soundness of the above protocol relies on the assumption that the input x is picked independently of ρ. Otherwise it is not guaranteed that a random Πρ will
    • ρ will
  • 2
    • 33745116951 scopus 로고    scopus 로고
    • Secure computation of constant-depth circuits with applications to database search problems
    • Santa Barbara, CA, 2005, Springer-Verlag, Berlin
    • O. Barkol and Y. Ishai, Secure computation of constant-depth circuits with applications to database search problems, in Proceedings of the 25th Annual International Cryptology Conference (CRYPTO 2005), Santa Barbara, CA, 2005, Springer-Verlag, Berlin, 2005, pp. 395–411.
    • (2005) Proceedings of the 25th Annual International Cryptology Conference (CRYPTO 2005) , pp. 395-411
    • Barkol, O.1    Ishai, Y.2
  • 5
    • 0003030602 scopus 로고
    • Coin flipping by telephone - A protocol for solving impossible problems
    • San Francisco, CA, 1982, IEEE Computer Society Press, Piscataway, NJ
    • M. Blum, Coin flipping by telephone - a protocol for solving impossible problems, in COMP-CON’82, Proceedings of the 24th IEEE Computer Society International Conference, San Francisco, CA, 1982, IEEE Computer Society Press, Piscataway, NJ, 1982, pp. 133–137.
    • (1982) COMP-CON’82, Proceedings of the 24th IEEE Computer Society International Conference , pp. 133-137
    • Blum, M.1
  • 6
    • 35448953543 scopus 로고
    • Subquadratic zero-knowledge
    • J. Boyar, G. Brassard, and R. Peralta, Subquadratic zero-knowledge, J. ACM, 42 (1995), pp. 1169–1193.
    • (1995) J. ACM , vol.42 , pp. 1169-1193
    • Boyar, J.1    Brassard, G.2    Peralta, R.3
  • 7
    • 33745994328 scopus 로고    scopus 로고
    • Short non-interactive cryptographic proofs
    • J. Boyar, I. Damgård, and R. Peralta, Short non-interactive cryptographic proofs, J. Cryptology, 13 (2000), pp. 449–472.
    • (2000) J. Cryptology , vol.13 , pp. 449-472
    • Boyar, J.1    Damgård, I.2    Peralta, R.3
  • 8
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti, Security and composition of multiparty cryptographic protocols, J. Cryptology, 13 (2000), pp. 143–202.
    • (2000) J. Cryptology , vol.13 , pp. 143-202
    • Canetti, R.1
  • 10
    • 33749554579 scopus 로고    scopus 로고
    • Algebraic geometric secret sharing schemes and secure multi-party computations over small fields
    • Santa Barbara, CA, Springer-Verlag, Berlin
    • H. Chen and R. Cramer, Algebraic geometric secret sharing schemes and secure multi-party computations over small fields, in Proceedings of the 26th Annual International Cryptology Conference (CRYPTO 2006), Santa Barbara, CA, Springer-Verlag, Berlin, 2006, pp. 521–536.
    • (2006) Proceedings of the 26th Annual International Cryptology Conference (CRYPTO 2006) , pp. 521-536
    • Chen, H.1    Cramer, R.2
  • 12
    • 84957680703 scopus 로고    scopus 로고
    • Zero-knowledge proofs for finite field arithmetic; or: Can zero-knowledge be for free?
    • Springer, New York
    • R. Cramer and I. Damgård, Zero-knowledge proofs for finite field arithmetic; or: Can zero-knowledge be for free?, in Advances in Cryptology (CRYPTO’98), Lecture Notes in Comput. Sci. 1462, Springer, New York, 1998, pp. 424–441.
    • (1998) Advances in Cryptology (CRYPTO’98), Lecture Notes in Comput. Sci. , vol.1462 , pp. 424-441
    • Cramer, R.1    Damgård, I.2
  • 13
    • 33745124039 scopus 로고    scopus 로고
    • Constant-round multiparty computation using a black-box pseudorandom generator
    • Santa Barbara, CA, Springer-Verlag, Berlin
    • I. Damgård and Y. Ishai, Constant-round multiparty computation using a black-box pseudorandom generator, in Proceedings of the 25th Annual International Cryptology Conference (CRYPTO 2005), Santa Barbara, CA, Springer-Verlag, Berlin, 2005, pp. 378–394.
    • (2005) Proceedings of the 25th Annual International Cryptology Conference (CRYPTO 2005) , pp. 378-394
    • Damgård, I.1    Ishai, Y.2
  • 15
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • S. Even, O. Goldreich, and A. Lempel, A randomized protocol for signing contracts, Comm. ACM, 28 (1985), pp. 637–647.
    • (1985) Comm. ACM , vol.28 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 19
    • 0000108216 scopus 로고    scopus 로고
    • How to construct constant-round zero-knowledge proof systems for NP
    • O. Goldreich and A. Kahan, How to construct constant-round zero-knowledge proof systems for NP, J. Cryptology, 9 (1996), pp. 167–190.
    • (1996) J. Cryptology , vol.9 , pp. 167-190
    • Goldreich, O.1    Kahan, A.2
  • 20
    • 0344794411 scopus 로고    scopus 로고
    • On the complexity of interactive proofs with bounded communication
    • O. Goldreich and J. Håstad, On the complexity of interactive proofs with bounded communication, Inform. Process. Lett., 67 (1998), pp. 205–214.
    • (1998) Inform. Process. Lett. , vol.67 , pp. 205-214
    • Goldreich, O.1    Håstad, J.2
  • 21
    • 85032868051 scopus 로고
    • How to prove all NP-statements in zero-knowledge, and a methodology of cryptographic protocol design
    • Springer, New York
    • O. Goldreich, S. Micali, and A. Wigderson, How to prove all NP-statements in zero-knowledge, and a methodology of cryptographic protocol design, in Advances in Cryptology (CRYPTO’86), Lecture Notes in Comput. Sci. 263, Springer, New York, 1987, pp. 171–185.
    • (1987) Advances in Cryptology (CRYPTO’86), Lecture Notes in Comput. Sci. , vol.263 , pp. 171-185
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 23
    • 0028676264 scopus 로고
    • Definitions and properties of zero-knowledge proof systems
    • O. Goldreich and Y. Oren, Definitions and properties of zero-knowledge proof systems, J. Cryptology, 7 (1994), pp. 1–32.
    • (1994) J. Cryptology , vol.7 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 25
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof systems, SIAM J. Comput., 18 (1989), pp. 186–208.
    • (1989) SIAM J. Comput. , vol.18 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 26
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero knowledge for NP
    • Saint Petersburg, Russia, 2006, Lecture Notes in Comput. Sci. Springer, New York
    • J. Groth, R. Ostrovsky, and A. Sahai, Perfect non-interactive zero knowledge for NP, in Proceedings of the 25th International Cryptology Conference (EUROCRYPT 2006), Saint Petersburg, Russia, 2006, Lecture Notes in Comput. Sci. 4004, Springer, New York, 2006, pp. 339–358.
    • (2006) Proceedings of the 25th International Cryptology Conference (EUROCRYPT 2006) , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 30
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364–1396.
    • (1999) SIAM J. Comput. , vol.28 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 35
    • 35448941247 scopus 로고    scopus 로고
    • Succinct non-interactive zero-knowledge proofs with preprocessing for LOGSNP
    • Berkeley, CA, IEEE Computer Society Press, Piscataway, NJ
    • Y. T. Kalai and R. Raz, Succinct non-interactive zero-knowledge proofs with preprocessing for LOGSNP, in Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS), Berkeley, CA, IEEE Computer Society Press, Piscataway, NJ, 2006, pp. 355–366.
    • (2006) Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS) , pp. 355-366
    • Kalai, Y.T.1    Raz, R.2
  • 38
    • 0026963441 scopus 로고
    • A note on efficient zero-knowledge proofs and arguments (extended abstract)
    • Victoria, BC, Canada, ACM, New York
    • J. Kilian, A note on efficient zero-knowledge proofs and arguments (extended abstract), in Proceedings of the 24th Annual ACM Symposium on Theory of Computing (STOC), Victoria, BC, Canada, ACM, New York, 1992, pp. 723–732.
    • (1992) Proceedings of the 24th Annual ACM Symposium on Theory of Computing (STOC) , pp. 723-732
    • Kilian, J.1
  • 39
    • 0033725451 scopus 로고    scopus 로고
    • Reducibility and completeness in private computations
    • J. Kilian, E. Kushilevitz, S. Micali, and R. Ostrovsky, Reducibility and completeness in private computations, SIAM J. Comput., 29 (2000), pp. 1189–1208.
    • (2000) SIAM J. Comput. , vol.29 , pp. 1189-1208
    • Kilian, J.1    Kushilevitz, E.2    Micali, S.3    Ostrovsky, R.4
  • 40
    • 26444540011 scopus 로고    scopus 로고
    • An efficient noninteractive zero-knowledge proof system for NP with general assumptions
    • J. Kilian and E. Petrank, An efficient noninteractive zero-knowledge proof system for NP with general assumptions, J. Cryptology, 11 (1998), pp. 1–27.
    • (1998) J. Cryptology , vol.11 , pp. 1-27
    • Kilian, J.1    Petrank, E.2
  • 44
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • S. Micali, Computationally sound proofs, SIAM J. Comput., 30 (2000), pp. 1253–1298.
    • (2000) SIAM J. Comput. , vol.30 , pp. 1253-1298
    • Micali, S.1
  • 45
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • M. Naor, Bit commitment using pseudorandomness, J. Cryptology, 4 (1991), pp. 151–158.
    • (1991) J. Cryptology , vol.4 , pp. 151-158
    • Naor, M.1
  • 48
    • 0003462641 scopus 로고
    • Technical Memo TR-81, Aiken Computation Laboratory, Harvard University, Cambridge, MA
    • M. Rabin, How to Exchange Secrets by Oblivious Transfer, Technical Memo TR-81, Aiken Computation Laboratory, Harvard University, Cambridge, MA, 1981.
    • (1981) How to Exchange Secrets by Oblivious Transfer
    • Rabin, M.1
  • 50
    • 26944478724 scopus 로고
    • Lower bounds for the size of circuits of bounded depth with basis (AND, XOR)
    • A. Razborov, Lower bounds for the size of circuits of bounded depth with basis (AND, XOR), Math. Notes Acad. Sci. USSR, 41 (1987), pp. 333–338.
    • (1987) Math. Notes Acad. Sci. USSR , vol.41 , pp. 333-338
    • Razborov, A.1
  • 53
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, How to share a secret, Comm. ACM, 22 (1979), pp. 612–613.
    • (1979) Comm. ACM , vol.22 , pp. 612-613
    • Shamir, A.1
  • 54
    • 0023570259 scopus 로고
    • Algebraic methods in the theory of lower bound for Boolean circuit complexity
    • New York, NY, ACM, New York
    • R. Smolensky, Algebraic methods in the theory of lower bound for Boolean circuit complexity, in Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC), New York, NY, ACM, New York, 1987, pp. 77–82.
    • (1987) Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC) , pp. 77-82
    • Smolensky, R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.