Hashing Functions can Simplify Zero-Knowledge Protocol Design (too)

In Crypto93 , Damgard showed that any constant-round protocol in which the verifier sends only independent, random bits and which is zero-knowledge against the honest verifier can be transformed into a protocol (for the same problem) that is zero-knowledge in general . His transformation was based on the interactive hashing technique of Naor, Ostrovsky, Venkatesan and Yung, and thus the resulting protocol had very large round-complexity.

[1]  Alexander Aiken,et al.  Decidability of Systems of Set Constraints with Negative Constraints , 1994, Inf. Comput..

[2]  Silvio Micali,et al.  Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[3]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[4]  G. Winskel,et al.  A Compositional Proof System for the Modal mu-Calculus , 1994 .

[5]  Ivan Damgård,et al.  Enhancing the Strength of Conventional Cryptosystems , 1994 .

[6]  Jaap van Oosten Fibrations and Calculi of Fractions , 1994 .

[7]  Thore Husfeldt Fully Dynamic Transitive Closure in Plane Dags with One Source and One Sink , 1995, ESA.

[8]  Moti Yung,et al.  Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds , 1989, ICALP.

[9]  Shafi Goldwasser,et al.  Private coins versus public coins in interactive proof systems , 1986, STOC '86.

[10]  Moti Yung,et al.  Direct Minimum-Knowledge Computations , 1987, CRYPTO.

[11]  Adi Shamir,et al.  Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.

[12]  Rafail Ostrovsky,et al.  Interactive Hashing Simplifies Zero-Knowledge Protocol Design , 1994, EUROCRYPT.

[13]  Silvio Micali,et al.  Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.

[14]  Noam Nisan,et al.  Symmetric logspace is closed under complement , 1995, STOC '95.

[15]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[16]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract) , 1992, CRYPTO.

[17]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[18]  Ivan Damgård,et al.  Secure Signature Schemes Based on Interactive Protocols See Back Inner Page for a List of Recent Publications in the Brics Report Series. Copies May Be Obtained by Contacting: Secure Signature Schemes Based on Interactive Protocols , 1995 .

[19]  Hugo Krawczyk,et al.  On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.

[20]  Vladimiro Sassone Strong Concatenable Processes: An Approach to the Category of Petri Net Computations , 1994 .

[21]  Ivan Damgård,et al.  Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract) , 1993, CRYPTO.

[22]  Rafail Ostrovsky,et al.  The (true) complexity of statistical zero knowledge , 1990, STOC '90.

[23]  Gerth Stølting Brodal,et al.  Partially Persistent Data Structures of Bounded Degree with Constant Update Time , 1994, Nord. J. Comput..

[24]  Alexander A. Razborov,et al.  On provably disjoint NP-pairs , 1994, Electron. Colloquium Comput. Complex..

[25]  Rafail Ostrovsky,et al.  One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.