Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions
暂无分享,去创建一个
Jonathan Katz | Arkady Yerukhimovich | Zvika Brakerski | Gil Segev | Jonathan Katz | Zvika Brakerski | Arkady Yerukhimovich | G. Segev | Gil Segev
[1] Steven Myers,et al. Towards a Separation of Semantic and CCA Security for Public Key Encryption , 2007, TCC.
[2] Omer Reingold,et al. Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[3] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[4] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[5] Mihir Bellare,et al. New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.
[6] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[7] Yuval Ishai,et al. COMPUTATIONALLY PRIVATE RANDOMIZING POLYNOMIALS AND THEIR APPLICATIONS , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).
[8] Boaz Barak,et al. Merkle Puzzles are Optimal , 2008, IACR Cryptol. ePrint Arch..
[9] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[10] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[11] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[12] Marc Fischlin,et al. On the Impossibility of Constructing Non-interactive Statistically-Secret Protocols from Any Trapdoor One-Way Function , 2002, CT-RSA.
[13] Bart Preneel,et al. Topics in Cryptology — CT-RSA 2002 , 2002, Lecture Notes in Computer Science.
[14] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[15] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[16] Gil Segev,et al. A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval , 2008, TCC.
[17] Joseph Naor,et al. A Primal-Dual Randomized Algorithm for Weighted Paging , 2007, FOCS.
[18] Cynthia Dwork,et al. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.
[19] Marc Fischlin,et al. Round-Optimal Composable Blind Signatures in the Common Reference String Model , 2006, CRYPTO.
[20] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[21] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[22] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[23] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[24] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[25] Rafail Ostrovsky,et al. Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.
[26] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, Journal of Cryptology.