메뉴 건너뛰기




Volumn 537 LNCS, Issue , 1991, Pages 94-107

One-way group actions

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL COMPLEXITY;

EID: 84931031941     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-38424-3_7     Document Type: Conference Paper
Times cited : (13)

References (34)
  • 2
    • 0011208228 scopus 로고
    • Provable security of cryptosystems: A survey
    • Department of Computer Science, Yale University
    • Angluin, D. and D. Lichtenstein, “Provable security of cryptosystems: A survey”, Technical Report YALEU/DCS/TR-288, Department of Computer Science, Yale University, 1983.
    • (1983) Technical Report YALEU/DCS/TR-288
    • Angluin, D.1    Lichtenstein, D.2
  • 6
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • Blum, M. and S. Micali, “How to generate cryptographically strong sequences of pseudo-random bits”, SIAM Journal on Computing, Vol. 13, 1984, pp. 850-864.
    • (1984) SIAM Journal on Computing , vol.13 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 7
    • 0025056443 scopus 로고
    • A discrete logarithm implementation of zero-knowledge blobs
    • Boyar, J. F., M. W. Krentel, and S. A. Kurtz, “A discrete logarithm implementation of zero-knowledge blobs”, Journal of Cryptology, Vol. 2, no. 2, 1990.
    • (1990) Journal of Cryptology , vol.2 , Issue.2
    • Boyar, J.F.1    Krentel, M.W.2    Kurtz, S.A.3
  • 8
    • 85030321338 scopus 로고
    • Cryptology column - Bit commitment schemes
    • Preparation
    • Brassard, G., “Cryptology column - Bit commitment schemes”, Sigact News, in preparation, 1991.
    • (1991) Sigact News
    • Brassard, G.1
  • 13
    • 84957656166 scopus 로고
    • Everything in NP can be argued in perfect zero-knowledge in a bounded number of rounds
    • Springer-Verlag, Final paper to appear in Theoretical Computer Science under the title of “Constant-round perfect zero-knowledge computationally convincing protocols”
    • Brassard, G., C. Crépeau, and M. Yung, “Everything in NP can be argued in perfect zero-knowledge in a bounded number of rounds”, Proceedings of the 16th International Colloquium on Automata, Languages and Programming, Springer-Verlag, 1989, pp. 123-136. Final paper to appear in Theoretical Computer Science under the title of “Constant-round perfect zero-knowledge computationally convincing protocols”.
    • (1989) Proceedings of the 16th International Colloquium on Automata, Languages and Programming , pp. 123-136
    • Brassard, G.1    Crépeau, C.2    Yung, M.3
  • 15
    • 84976713185 scopus 로고
    • Demonstrating that a public predicate can be satisfied without revealing any information about how
    • Springer-Verlag
    • Chaum, D., “Demonstrating that a public predicate can be satisfied without revealing any information about how”, Advances in Cryptology: CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 195-199.
    • (1987) Advances in Cryptology: CRYPTO '86 Proceedings , pp. 195-199
    • Chaum, D.1
  • 16
    • 84864708144 scopus 로고
    • Multiparty computations ensuring privacy of each party’s input and correctness of the result
    • Springer-Verlag
    • Chaum, D., I. B. Damgård, and J. van de Graaf, “Multiparty computations ensuring privacy of each party’s input and correctness of the result”, Advances in Cryptology: CRYPTO '87 Proceedings, Springer-Verlag, 1988, pp. 87-119.
    • (1988) Advances in Cryptology: CRYPTO '87 Proceedings , pp. 87-119
    • Chaum, D.1    Damgård, I.B.2    van de Graaf, J.3
  • 17
  • 20
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Goldwasser, S., S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems”, SIAM Journal on Computing, Vol. 18, no. 1, 1989, pp. 186-208.
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 28
    • 85030314001 scopus 로고    scopus 로고
    • Fast generation of secure RSA-moduli with almost maximal diversity
    • SpringerVerlag, to appear
    • Maurer, U.M., “Fast generation of secure RSA-moduli with almost maximal diversity”, Advances in Cryptology: EUROCRYPT '89 Proceedings, SpringerVerlag, to appear.
    • Advances in Cryptology: EUROCRYPT '89 Proceedings
    • Maurer, U.M.1
  • 29
    • 79551478054 scopus 로고
    • Bit commitment using pseudo-randomness
    • Springer-Verlag
    • Naor, M., “Bit commitment using pseudo-randomness”, Advances in Cryptology: CRYPTO '89 Proceedings, Springer-Verlag, 1990, pp. 128-136.
    • (1990) Advances in Cryptology: CRYPTO '89 Proceedings , pp. 128-136
    • Naor, M.1
  • 32
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
    • Pohlig, S. and M.E. Heilman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Transactions on Information Theory, Vol. IT-24, 1978, pp. 106-110.
    • (1978) IEEE Transactions on Information Theory , vol.IT-24 , pp. 106-110
    • Pohlig, S.1    Heilman, M.E.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.