메뉴 건너뛰기




Volumn 1880, Issue , 2000, Pages 236-254

Timed commitments

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84974588386     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44598-6_15     Document Type: Conference Paper
Times cited : (214)

References (38)
  • 1
    • 0002509574 scopus 로고
    • Using smoothness to achieve parallelism
    • L. Adleman, and K. Kompella, “Using smoothness to achieve parallelism”, proc. of STOC 1988, pp. 528-538.
    • (1988) Proc. of STOC , pp. 528-538
    • Adleman, L.1    Kompella, K.2
  • 2
    • 84957616594 scopus 로고    scopus 로고
    • Optimistic fair exchange of digital signatures
    • N. Asokan, V. Shoup and M. Waidner, “Optimistic fair exchange of digital signatures”, in proc. Eurocrypt’98, pp. 591-606, 1998.
    • (1998) Proc. Eurocrypt’98 , pp. 591-606
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 3
    • 0033281266 scopus 로고    scopus 로고
    • Efficient protocols for verifiable encryption and fair exchange of digital signatures
    • G. Ateniese, “Efficient protocols for verifiable encryption and fair exchange of digital signatures”, in proc. of the 6th ACM CCS, 1999.
    • (1999) Proc. of the 6Th ACM CCS
    • Ateniese, G.1
  • 4
  • 6
    • 84947906522 scopus 로고    scopus 로고
    • The Exact Security of Digital Signatures-Ho w to Sign with RSA and Rabin
    • M. Bellare and P. Rogaway, “The Exact Security of Digital Signatures-Ho w to Sign with RSA and Rabin”, EUROCRYPT 1996, pp. 399-416
    • (1996) EUROCRYPT , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 0020934152 scopus 로고
    • How to Exchange (Secret) Keys
    • ACM TOCS 1(2): 175-193 (1983)
    • M. Blum, “How to Exchange (Secret) Keys”, STOC 1983: 440-447 and ACM TOCS 1(2): 175-193 (1983)
    • (1983) STOC , pp. 440-447
    • Blum, M.1
  • 9
    • 0022716288 scopus 로고
    • A Simple Unpredictable Pseudo-Random Number Generator
    • L. Blum, M. Blum and M. Shub, A Simple Unpredictable Pseudo-Random Number Generator. SIAM J. Comput. 15(2): 364-383 (1986).
    • (1986) SIAM J. Comput , vol.15 , Issue.2 , pp. 364-383
    • Blum, L.1    Blum, M.2    Shub, M.3
  • 11
    • 84957610863 scopus 로고    scopus 로고
    • Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes
    • J. Camenisch, M. Michels, “Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes”, EUROCRYPT 1999, pp. 107-122.
    • (1999) EUROCRYPT , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 14
    • 0012610677 scopus 로고
    • Limits on the Security of Coin Flips when Half the Processors Are Faulty
    • R. Cleve, “Limits on the Security of Coin Flips when Half the Processors Are Faulty”, in proc. STOC 1986, pp. 364-369.
    • (1986) Proc. STOC , pp. 364-369
    • Cleve, R.1
  • 15
    • 85032862578 scopus 로고
    • Controlled gradual disclosure schemes for random bits and their applications
    • R. Cleve, “Controlled gradual disclosure schemes for random bits and their applications”, in proc. Crypto’89, 1990, pp. 573-588.
    • (1990) Proc. Crypto’89 , pp. 573-588
    • Cleve, R.1
  • 17
    • 84974635563 scopus 로고    scopus 로고
    • Concurrent Zero-Knowledge in the auxilary string model
    • I. Damgård, “Concurrent Zero-Knowledge in the auxilary string model”, in proc. EUROCRYPT 2000.
    • (2000) Proc. EUROCRYPT
    • Damgård, I.1
  • 18
    • 0029362450 scopus 로고
    • Practical and Provably Secure Release of a Secret and Exchange of Signatures
    • I. Damgård, “Practical and Provably Secure Release of a Secret and Exchange of Signatures,” J. of Cryptology 8(4): 201-222 (1995)
    • (1995) J. of Cryptology , vol.8 , Issue.4 , pp. 201-222
    • Damgård, I.1
  • 21
    • 0010250829 scopus 로고    scopus 로고
    • An Efficient Existentially Unforgeable Signature Scheme and Its Applications
    • C. Dwork and M. Naor, “An Efficient Existentially Unforgeable Signature Scheme and Its Applications”, J. of Cryptology 11, 1998, pp. 187-208.
    • (1998) J. of Cryptology , vol.11 , pp. 187-208
    • Dwork, C.1    Naor, M.2
  • 23
    • 0031632567 scopus 로고    scopus 로고
    • Concurrent Zero-Knowledge
    • C. Dwork, M. Naor and A. Sahai, “Concurrent Zero-Knowledge”, STOC, 1998.
    • (1998) STOC
    • Dwork, C.1    Naor, M.2    Sahai, A.3
  • 24
    • 0022080529 scopus 로고
    • A Randomized Protocol for Signing Contracts
    • S. Even, O. Goldreich and A. Lempel, “A Randomized Protocol for Signing Contracts,” CACM 28(6): 637-647 (1985).
    • (1985) CACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 25
    • 84990731886 scopus 로고    scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • A. Fiat and A. Shamir, “How to Prove Yourself: Practical Solutions to Identification and Signature Problems”, CRYPTO’86, pp. 186-194.
    • CRYPTO’86 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 26
    • 84957060126 scopus 로고    scopus 로고
    • Abuse-Free Optimistic Contract Signing
    • J. A. Garay, M. Jakobsson and P. D. MacKenzie: “Abuse-Free Optimistic Contract Signing,” CRYPTO 1999, pp. 449-466.
    • (1999) CRYPTO , pp. 449-466
    • Garay, J.A.1    Jakobsson, M.2    Mackenzie, P.D.3
  • 27
    • 0029767165 scopus 로고    scopus 로고
    • On the Composition of Zero Knowledge Proof Systems
    • O. Goldreich and H. Krawczyk. “On the Composition of Zero Knowledge Proof Systems,” SIAM J. on Computing, Vol. 25, No. 1, pp. 169-192, 1996.
    • (1996) SIAM J. on Computing , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 28
    • 0032319637 scopus 로고    scopus 로고
    • Lower Bounds for Zero Knowledge on the Internet
    • J. Kilian, E. Petrank and C. Rackoff, “Lower Bounds for Zero Knowledge on the Internet”, FOCS 1998, pp. 484-492.
    • (1998) FOCS , pp. 484-492
    • Kilian, J.1    Petrank, E.2    Rackoff, C.3
  • 29
    • 0020889143 scopus 로고
    • How to Simultaneously Exchange a Secret Bit by Flipping a Symmetrically-Biased Coin
    • M. Luby, S. Micali and C. Rackoff, “How to Simultaneously Exchange a Secret Bit by Flipping a Symmetrically-Biased Coin,” FOCS 1983, pp. 11-21
    • (1983) FOCS , pp. 11-21
    • Luby, M.1    Micali, S.2    Rackoff, C.3
  • 32
    • 0031619544 scopus 로고    scopus 로고
    • Optimal Efficiency of Optimistic Contract Signing
    • B. Pfitzmann, M. Schunter, M. Waidner, “Optimal Efficiency of Optimistic Contract Signing,” PODC 1998: 113-122
    • (1998) PODC , pp. 113-122
    • Pfitzmann, B.1    Schunter, M.2    Waidner, M.3
  • 33
    • 0020829007 scopus 로고
    • Transaction Protection by Beacons
    • M. O. Rabin, “Transaction Protection by Beacons,” JCSS 27(2): 256-267 (1983)
    • (1983) JCSS , vol.27 , Issue.2 , pp. 256-267
    • Rabin, M.O.1
  • 34
    • 84957621865 scopus 로고    scopus 로고
    • On the Concurrent Composition of Zero-Knowledge Proofs
    • R. Richardson and J. Kilian, “On the Concurrent Composition of Zero-Knowledge Proofs,” EUROCRYPT ’99, pp. 415-431, 1999.
    • (1999) EUROCRYPT ’99 , pp. 415-431
    • Richardson, R.1    Kilian, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.