메뉴 건너뛰기




Volumn 372 LNCS, Issue , 1989, Pages 123-136

Everything in NP can be argued in perfect zero-knowledge in a bounded number of rounds

Author keywords

[No Author keywords available]

Indexed keywords

ALGEBRA; COMPUTATIONAL COMPLEXITY;

EID: 84957656166     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/BFb0035756     Document Type: Conference Paper
Times cited : (14)

References (19)
  • 1
    • 84957695417 scopus 로고
    • Cryptographic capsules: A disjunctive primitive for interactive protocols
    • Springer-Verlag
    • Benaloh, J. C., “Cryptographic capsules: A disjunctive primitive for interactive protocols”, Advances in Cryptology - CRYPTO ’86 Proceedings, Springer-Verlag, 1987, pp. 213-222.
    • (1987) Advances in Cryptology - CRYPTO ’86 Proceedings , pp. 213-222
    • Benaloh, J.C.1
  • 2
    • 85034237198 scopus 로고    scopus 로고
    • A discrete logarithm implementation of zero-knowledge blobs
    • to appear
    • Boyar, J. F., Krentel, M. W. and Kurtz, S. A., “A discrete logarithm implementation of zero-knowledge blobs”, Journal of Cryptology, to appear.
    • Journal of Cryptology
    • Boyar, J.F.1    Krentel, M.W.2    Kurtz, S.A.3
  • 7
    • 84976713185 scopus 로고
    • Demonstrating that a public predicate can be satisfied without revealing any information about how
    • SpringerVerlag
    • Chaum, D., “Demonstrating that a public predicate can be satisfied without revealing any information about how”, Advances in Cryptology - CRYPTO ’86 Proceedings, SpringerVerlag, 1987, pp.195-199.
    • (1987) Advances in Cryptology - CRYPTO ’86 Proceedings , pp. 195-199
    • Chaum, D.1
  • 9
    • 85023982750 scopus 로고
    • An improved protocol for demonstrating possession of discrete logarithms and some generalizations
    • Springer-Verlag
    • Chaum, D., Evertse, J.-H. and van de Graaf, J., “An improved protocol for demonstrating possession of discrete logarithms and some generalizations”, Advances in Cryptology - EUROCRYPT ’87 Proceedings, Springer-Verlag, 1988, pp.127-141.
    • (1988) Advances in Cryptology - EUROCRYPT ’87 Proceedings , pp. 127-141
    • Chaum, D.1    Evertse, J.-H.2    Van De Graaf, J.3
  • 11
    • 0024135240 scopus 로고
    • Zero knowledge proofs of identity
    • Feige, U., Fiat, A. and Shamir, A., “Zero knowledge proofs of identity”, Journal of Cryptology, vol.1, no. 2, 1988, pp. 77-94.
    • (1988) Journal of Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 14
    • 85034266442 scopus 로고    scopus 로고
    • personal communication
    • Goldreich, O., personal communication.
    • Goldreich, O.1
  • 16
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Goldwasser, S., Micali, S. and Rackoff, C., “The knowledge complexity of interactive proof systems”, SIAM Journal on Computing, vol. 18, no.1, 1989, pp.186-208.
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 18
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
    • Pohlig, S. and Hellman, M. E., “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Transactions on Information Theory, vol.IT-24, 1978, pp.106-110.
    • (1978) IEEE Transactions on Information Theory , vol.24 , pp. 106-110
    • Pohlig, S.1    Hellman, M.E.2
  • 19
    • 84940644968 scopus 로고
    • A mathematical theory of communications
    • Shannon, C. E., “A mathematical theory of communications”, Bell System Technical Journal, vol. 27, 1948, pp. 379-423 and 623-656.
    • (1948) Bell System Technical Journal , vol.27
    • Shannon, C.E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.