On Efficient Zero-Knowledge PCPs
暂无分享,去创建一个
[1] Ran Canetti,et al. Resettable zero-knowledge (extended abstract) , 2000, STOC '00.
[2] Tal Malkin,et al. Simple, Black-Box Constructions of Adaptively Secure Protocols , 2009, TCC.
[3] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[4] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[5] Or Meir,et al. Combinatorial PCPs with Efficient Verifiers , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.
[6] Avi Wigderson,et al. Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.
[7] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[8] Or Meir. Combinatorial PCPs with Efficient Verifiers , 2009, FOCS.
[9] Carsten Lund,et al. Proof verification and the hardness of approximation problems , 1998, JACM.
[10] Hoeteck Wee,et al. Black-Box Constructions of Two-Party Protocols from One-Way Functions , 2009, TCC.
[11] Hoeteck Wee,et al. Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[12] Amit Sahai,et al. New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[13] Luca Trevisan,et al. On worst-case to average-case reductions for NP problems , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[14] Iftach Haitner,et al. A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.
[15] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[16] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[17] Vladimir Kolesnikov,et al. Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens , 2010, TCC.
[18] Shafi Goldwasser,et al. Private coins versus public coins in interactive proof systems , 1986, STOC '86.
[19] Sampath Kannan,et al. The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[20] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[21] Lance Fortnow,et al. On the Power of Multi-Prover Interactive Protocols , 1994, Theor. Comput. Sci..
[22] Yehuda Lindell,et al. Black-Box Constructions of Protocols for Secure Computation , 2011, IACR Cryptol. ePrint Arch..
[23] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[24] Oded Goldreich,et al. How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.
[25] Ernest F. Brickell,et al. Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.
[26] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[27] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[28] Rafail Ostrovsky,et al. One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.
[29] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[30] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[31] Silvio Micali,et al. Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.
[32] Ivan Damgård,et al. On the existence of statistically hiding bit commitment schemes and fail-stop signatures , 1994, Journal of Cryptology.
[33] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.
[34] Johan Håstad,et al. Statistical Zero-Knowledge Languages can be Recognized in Two Rounds , 1991, J. Comput. Syst. Sci..
[35] Tal Malkin,et al. Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One , 2008, TCC.
[36] Vipul Goyal,et al. Constant round non-malleable protocols using one way functions , 2011, STOC '11.
[37] Moni Naor,et al. Low Communication 2-Prover Zero-Knowledge Proofs for NP , 1992, CRYPTO.
[38] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[39] Moni Naor,et al. Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.
[40] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[41] Andrew Odlyzko,et al. Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.
[42] Joe Kilian,et al. Probabilistically checkable proofs with zero knowledge , 1997, STOC '97.
[43] Yael Tauman Kalai,et al. Interactive PCP , 2007 .
[44] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[45] Lance Fortnow,et al. The Complexity of Perfect Zero-Knowledge , 1987, Proceeding Structure in Complexity Theory.
[46] Oded Goldreich,et al. On basing one-way functions on NP-hardness , 2006, STOC '06.
[47] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[48] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.
[49] Jonathan Katz,et al. Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.
[50] Sanjeev Arora,et al. Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[51] Joan Feigenbaum,et al. Random-Self-Reducibility of Complete Sets , 1993, SIAM J. Comput..
[52] Avi Wigderson,et al. On interactive proofs with a laconic prover , 2001, computational complexity.
[53] Kathleen M. Hannafin,et al. The Effect of Computerized Tests on the Performance and Attitudes of College Students , 1989 .
[54] Yuval Ishai,et al. Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography , 2010, Electron. Colloquium Comput. Complex..
[55] Carsten Lund,et al. Non-deterministic exponential time has two-prover interactive protocols , 2005, computational complexity.
[56] Yael Tauman Kalai,et al. One-Time Programs , 2008, CRYPTO.
[57] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[58] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[59] Gil Segev,et al. David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[60] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[61] Shafi Goldwasser,et al. Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.
[62] Stathis Zachos,et al. Does co-NP Have Short Interactive Proofs? , 1987, Inf. Process. Lett..
[63] Carsten Lund,et al. Nondeterministic exponential time has two-prover interactive protocols , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[64] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.