-
1
-
-
0026383119
-
Non-interactive zero-knowledge proofs
-
December
-
M. Blum, A. De Santis, S. Micali and G. Persiano, Non-Interactive Zero-Knowledge Proofs. SIAM Journal on Computing, vol. 6, December 1991, pp. 1084-1118.
-
(1991)
SIAM Journal on Computing
, vol.6
, pp. 1084-1118
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
3
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
G. Brassard, D. Chaum and C. Crépeau, Minimum Disclosure Proofs of Knowledge. JCSS, v. 37, pp 156-189.
-
JCSS
, vol.37
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
4
-
-
85032877754
-
New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs
-
Lecture Notes in Computer Science G. Brassard ed., Springer-Verlag
-
M. Bellare, S. Goldwasser, New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs. Advances in Cryptology - Crypto 89 Proceedings, Lecture Notes in Computer Science Vol. 435, G. Brassard ed., Springer-Verlag, 1989.
-
(1989)
Advances in Cryptology - Crypto 89 Proceedings
, vol.435
-
-
Bellare, M.1
Goldwasser, S.2
-
5
-
-
35248822948
-
Resettable zero-knowledge
-
revised June Preliminary version appeared in ACM STOC 2000
-
R. Canetti, O. Goldreich, S. Goldwasser, and S. Micali. Resettable Zero-Knowledge. ECCC Report TR99-042, revised June 2000. Available from http://www.eccc.uni-trier.de/eccc/.Preliminary version appeared in ACM STOC 2000.
-
(2000)
ECCC Report TR99-042
-
-
Canetti, R.1
Goldreich, O.2
Goldwasser, S.3
Micali, S.4
-
7
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Lecture Notes in Computer Science H. Krawczyk ed., Springer-Verlag
-
R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. Advances in Cryptology - Crypto 98 Proceedings, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - Crypto 98 Proceedings
, vol.1462
-
-
Cramer, R.1
Shoup, V.2
-
16
-
-
0025855536
-
Multiple non-interactive zero knowledge proofs based on a single random string
-
St. Louis, Missouri, 22-24 October IEEE
-
U. Feige, D. Lapidot, and A. Shamir, Multiple non-interactive zero knowledge proofs based on a single random string. In 31st Annual Symposium on Foundations of Computer Science, volume I, pages 308-317, St. Louis, Missouri, 22-24 October 1990. IEEE.
-
(1990)
31st Annual Symposium on Foundations of Computer Science
, vol.1
, pp. 308-317
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
19
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser and S. Micali, How to construct random functions. Journal of the ACM, Vol. 33, No. 4, 1986, pp. 210-217.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 210-217
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
21
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
O. Goldreich, S. Micali, and A. Wigderson. Proofs that Yield Nothing but their Validity or All Languages in NP have Zero-Knowledge Proof Systems. Journal of ACM 38(3): 691-729 (1991).
-
(1991)
Journal of ACM
, vol.38
, Issue.3
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
22
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
February
-
S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186-208, February 1989.
-
(1989)
SIAM Journal on Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
23
-
-
85084780155
-
Invariant signatures and non-interactive zero-knowledge proofs are equivalent
-
Lecture Notes in Computer Science E. Brickell ed., Springer-Verlag
-
S. Goldwasser, R. Ostrovsky Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent. Advances in Cryptology - Crypto 92 Proceedings, Lecture Notes in Computer Science Vol. 740, E. Brickell ed., Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology - Crypto 92 Proceedings
, vol.740
-
-
Goldwasser, S.1
Ostrovsky, R.2
-
25
-
-
37149019675
-
-
Preliminary versions
-
Preliminary versions by Impagliazzo et. al. in 21st STOC (1989)
-
(1989)
21st STOC
-
-
Impagliazzo1
-
27
-
-
26444540011
-
An efficient non-interactive zero-knowledge proof system for NP with general assumptions
-
J. Kilian, E. Petrank An Efficient Non-Interactive Zero-Knowledge Proof System for NP with General Assumptions, Journal of Cryptology, vol. 11, n. 1, 1998.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.1
-
-
Kilian, J.1
Petrank, E.2
-
29
-
-
33747638023
-
Perfect zero-knowledge arguments for NP can be based on general complexity assumptions
-
Lecture Notes in Computer Science E. Brickell ed., Springer-Verlag
-
M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP can be based on general complexity assumptions. Advances in Cryptology - Crypto 92 Proceedings, Lecture Notes in Computer Science Vol. 740, E. Brickell ed., Springer-Verlag, 1992
-
(1992)
Advances in Cryptology - Crypto 92 Proceedings
, vol.740
-
-
Naor, M.1
Ostrovsky, R.2
Venkatesan, R.3
Yung, M.4
-
30
-
-
84880909412
-
-
and J. Cryptology, 11(2):87-108, 1998.
-
(1998)
J. Cryptology
, vol.11
, Issue.2
, pp. 87-108
-
-
-
31
-
-
0001448484
-
Bit commitment using pseudo-randomness
-
M. Naor, Bit Commitment Using Pseudo-Randomness, Journal of Cryptology, vol 4, 1991, pp. 151-158.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 151-158
-
-
Naor, M.1
-
36
-
-
0002360237
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Lecture Notes in Computer Science J. Feigenbaum ed., Springer-Verlag
-
C. Rackoff and D. Simon, Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology - Crypto 91 Proceedings, Lecture Notes in Computer Science Vol. 576, J. Feigenbaum ed., Springer-Verlag, 1991.
-
(1991)
Advances in Cryptology - Crypto 91 Proceedings
, vol.576
-
-
Rackoff, C.1
Simon, D.2
-
39
-
-
84880889521
-
-
Preliminary version appeared IEEE Newer version may be obtained from authors' homepages
-
Preliminary version appeared in Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997. Newer version may be obtained from authors' homepages.
-
(1997)
Proceedings of the 38th Symposium on Foundations of Computer Science
-
-
|