Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function
暂无分享,去创建一个
Omer Reingold | Salil P. Vadhan | Iftach Haitner | Shien Jin Ong | Minh-Huyen Nguyen | Minh-Huyen Nguyen | S. Vadhan | O. Reingold | Iftach Haitner | Omer Reingold
[1] Rafail Ostrovsky,et al. Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.
[2] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[3] Joan Boyar,et al. A discrete logarithm implementation of perfect zero-knowledge blobs , 1990, Journal of Cryptology.
[4] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[5] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[6] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[7] Omer Reingold,et al. A New Interactive Hashing Theorem , 2007, Computational Complexity Conference.
[8] Hoeteck Wee,et al. One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments , 2007, TCC.
[9] Omer Reingold,et al. Statistically-hiding commitment from any one-way function , 2007, STOC '07.
[10] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[11] John Talbot,et al. One way functions , 2006 .
[12] Salil P. Vadhan,et al. Zero knowledge with efficient provers , 2006, STOC '06.
[13] Gilles Brassard,et al. Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..
[14] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[15] Salil P. Vadhan,et al. Zero Knowledge and Soundness Are Symmetric , 2007, EUROCRYPT.
[16] Jonathan Katz,et al. Reducing Complexity Assumptions for Statistically-Hiding Commitment , 2009, Journal of Cryptology.
[17] Moti Yung,et al. Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols , 1991, Theor. Comput. Sci..
[18] Omer Reingold,et al. Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[19] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.
[20] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[21] Shien Jin Ong,et al. Unconditional relationships within zero knowledge , 2007 .
[22] David Chaum,et al. Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.
[23] Rafail Ostrovsky,et al. Fair Games against an All-Powerful Adversary , 1990, Advances In Computational Complexity Theory.
[24] Oded Goldreich,et al. How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.
[25] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[26] Ivan Damgård,et al. Statistical Secrecy and Multibit Commitments , 1998, IEEE Trans. Inf. Theory.
[27] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[28] Nathan Linial,et al. Fault-Tolerant Computation in the Full Information Model , 1998, SIAM J. Comput..
[29] Ronen Shaltiel,et al. Constant-Round Oblivious Transfer in the Bounded Storage Model , 2004, Journal of Cryptology.
[30] Jonathan Katz,et al. On Constructing Universal One-Way Hash Functions from Arbitrary One-Way Functions , 2005, IACR Cryptol. ePrint Arch..
[31] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[32] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[33] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[34] Claude Crépeau,et al. Optimal Reductions Between Oblivious Transfers Using Interactive Hashing , 2006, EUROCRYPT.
[35] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[36] Rafail Ostrovsky,et al. One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.
[37] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[38] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[39] Salil P. Vadhan,et al. Statistical Zero-Knowledge Arguments for NP from Any One-Way Function , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[40] Rafail Ostrovsky,et al. One-way functions, hard on average problems, and statistical zero-knowledge proofs , 1991, [1991] Proceedings of the Sixth Annual Structure in Complexity Theory Conference.
[41] Omer Reingold,et al. Inaccessible entropy , 2009, STOC '09.
[42] Leonid A. Levin,et al. Pseudo-random generation from one-way functions , 1989, STOC '89.
[43] Salil P. Vadhan,et al. An Equivalence Between Zero Knowledge and Commitments , 2008, TCC.
[44] Claude Crépeau,et al. Oblivious transfer with a memory-bounded receiver , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).