-
1
-
-
84957695417
-
Cryptographic capsules: A disjunctive primitive for interactive protocols
-
Springer-Verlag
-
Benaloh, J. C., “Cryptographic capsules: A disjunctive primitive for interactive protocols”, Advances in Cryptology - CRYPTO ’86 Proceedings, Springer-Verlag, 1987, pp. 213-222.
-
(1987)
Advances in Cryptology - CRYPTO ’86 Proceedings
, pp. 213-222
-
-
Benaloh, J.C.1
-
2
-
-
85034237198
-
A discrete logarithm implementation of zero-knowledge blobs
-
to appear
-
Boyar, J. F., Krentel, M. W. and Kurtz, S. A., “A discrete logarithm implementation of zero-knowledge blobs”, Journal of Cryptology, to appear.
-
Journal of Cryptology
-
-
Boyar, J.F.1
Krentel, M.W.2
Kurtz, S.A.3
-
3
-
-
0000867507
-
Minimum disclosure proofs of knowledge”
-
Brassard, G., Chaum, D. and Crépeau, C., “Minimum disclosure proofs of knowledge”, Journal of Computer and System Sciences, vol. 37, no. 2, 1988, pp.156-189.
-
(1988)
Journal of Computer and System Sciences
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
4
-
-
85032193074
-
Zero-knowledge simulation of Boolean circuits
-
Springer-Verlag
-
Brassard, G. and Crépeau, C., “Zero-knowledge simulation of Boolean circuits”, Advances in Cryptology- CRYPTO ’86 Proceedings, Springer-Verlag, 1987, pp.224-233.
-
(1987)
Advances in Cryptology- CRYPTO ’86 Proceedings
, pp. 224-233
-
-
Brassard, G.1
Crépeau, C.2
-
7
-
-
84976713185
-
Demonstrating that a public predicate can be satisfied without revealing any information about how
-
SpringerVerlag
-
Chaum, D., “Demonstrating that a public predicate can be satisfied without revealing any information about how”, Advances in Cryptology - CRYPTO ’86 Proceedings, SpringerVerlag, 1987, pp.195-199.
-
(1987)
Advances in Cryptology - CRYPTO ’86 Proceedings
, pp. 195-199
-
-
Chaum, D.1
-
8
-
-
84864708144
-
J.
-
Springer-Verlag
-
Chaum, D., Damgaard, I. B. and van de Graaf, J., “Multiparty computations ensuring privacy of each party’s input and correctness of the result”, Advances in Cryptology - CRYPTO ’87 Proceedings, Springer-Verlag, 1988, pp. 87-119.
-
(1988)
Advances in Cryptology - CRYPTO ’87 Proceedings
, pp. 87-119
-
-
Chaum, D.1
Damgaard, I.B.2
Van De Graaf, J.3
-
9
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
Springer-Verlag
-
Chaum, D., Evertse, J.-H. and van de Graaf, J., “An improved protocol for demonstrating possession of discrete logarithms and some generalizations”, Advances in Cryptology - EUROCRYPT ’87 Proceedings, Springer-Verlag, 1988, pp.127-141.
-
(1988)
Advances in Cryptology - EUROCRYPT ’87 Proceedings
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
-
10
-
-
84956869906
-
Demonstrating possession of a discrete logarithm without revealing it
-
Springer-Verlag
-
Chaum, D., Evertse, J.-H., van de Graaf, J. and Peralta, R., “Demonstrating possession of a discrete logarithm without revealing it”, Advances in Cryptology - CRYPTO ’86 Proceedings, Springer-Verlag, 1987, pp.200-212.
-
(1987)
Advances in Cryptology - CRYPTO ’86 Proceedings
, pp. 200-212
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
Peralta, R.4
-
11
-
-
0024135240
-
Zero knowledge proofs of identity
-
Feige, U., Fiat, A. and Shamir, A., “Zero knowledge proofs of identity”, Journal of Cryptology, vol.1, no. 2, 1988, pp. 77-94.
-
(1988)
Journal of Cryptology
, vol.1
, Issue.2
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
14
-
-
85034266442
-
-
personal communication
-
Goldreich, O., personal communication.
-
-
-
Goldreich, O.1
-
15
-
-
0022914590
-
Proofs that yield nothing but their validity and a methodology of cryptographic protocol design
-
Goldreich, O., Micali, S. and Wigderson, A., “Proofs that yield nothing but their validity and a methodology of cryptographic protocol design”, Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986, pp.174-187.
-
(1986)
Proceedings of the 27Th IEEE Symposium on Foundations of Computer Science
, pp. 174-187
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
16
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
Goldwasser, S., Micali, S. and Rackoff, C., “The knowledge complexity of interactive proof systems”, SIAM Journal on Computing, vol. 18, no.1, 1989, pp.186-208.
-
(1989)
SIAM Journal on Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
17
-
-
85028775577
-
Direct minimum-knowledge computations
-
Springer-Verlag
-
Impagliazw, R. and Yung, M., “Direct minimum-knowledge computations”, Advances in Cryptology- CRYPTO ’87 Proceedings, Springer-Verlag, 1988, pp.40-51.
-
(1988)
Advances in Cryptology- CRYPTO ’87 Proceedings
, pp. 40-51
-
-
Impagliazw, R.1
Yung, M.2
-
18
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
-
Pohlig, S. and Hellman, M. E., “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Transactions on Information Theory, vol.IT-24, 1978, pp.106-110.
-
(1978)
IEEE Transactions on Information Theory
, vol.24
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.E.2
-
19
-
-
84940644968
-
A mathematical theory of communications
-
Shannon, C. E., “A mathematical theory of communications”, Bell System Technical Journal, vol. 27, 1948, pp. 379-423 and 623-656.
-
(1948)
Bell System Technical Journal
, vol.27
-
-
Shannon, C.E.1
|