Non-black-box Techniques in Cryptography
暂无分享,去创建一个
[1] Joe Kilian,et al. Improved Efficient Arguments (Preliminary Version) , 1995, CRYPTO.
[2] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[3] Christian S. Collberg,et al. A Taxonomy of Obfuscating Transformations , 1997 .
[4] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.
[5] Yehuda Lindell,et al. Strict polynomial-time in simulation and extraction , 2002, STOC '02.
[6] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[7] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[8] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[9] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[10] Joe Kilian,et al. Concurrent Zero-Knowledge in Poly-logarithmic Rounds , 2000, IACR Cryptol. ePrint Arch..
[11] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[12] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[13] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[14] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[15] Moni Naor,et al. Concurrent zero-knowledge , 1998, STOC '98.
[16] László Lovász,et al. Interactive proofs and the hardness of approximating cliques , 1996, JACM.
[17] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[18] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[19] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[20] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[21] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[22] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[23] Amit Sahai,et al. How to play almost any mental game over the net - concurrent composition via super-polynomial simulation , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[24] Luca Trevisan,et al. Lower bounds on the efficiency of generic cryptographic constructions , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[25] Oded Goldreich,et al. Concurrent zero-knowledge with timing, revisited , 2002, STOC '02.
[26] Michael Merritt,et al. Distributed Computing and Cryptography: Proceedings of the DIMACS Workshop , 1991 .
[27] Manuel Blum,et al. An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information , 1985, CRYPTO.
[28] Carsten Lund,et al. Proof verification and the hardness of approximation problems , 1998, JACM.
[29] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.
[30] Oded Goldreich,et al. RSA and Rabin Functions: Certain Parts are as Hard as the Whole , 1988, SIAM J. Comput..
[31] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[32] Yehuda Lindell,et al. Session-Key Generation Using Human Passwords Only , 2001, CRYPTO.
[33] Joe Kilian,et al. Lower bounds for zero knowledge on the Internet , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).
[34] Moti Yung,et al. Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[35] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[36] Amit Sahai,et al. Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[37] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[38] Carsten Lund,et al. Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[39] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[40] Michael O. Rabin,et al. Achieving independence in logarithmic number of rounds , 1987, PODC '87.
[41] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[42] Salil P. Vadhan,et al. Derandomization in Cryptography , 2003, SIAM J. Comput..
[43] Silvio Micali,et al. CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[44] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[45] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[46] Oded Goldreich,et al. Notes on Levin's Theory of Average-Case Complexity , 1997, Studies in Complexity and Cryptography.
[47] Boaz Barak,et al. Constant-round coin-tossing with a man in the middle or realizing the shared random string model , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[48] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[49] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[50] Marc Fischlin,et al. Efficient Non-Malleable Commitment Schemes , 2000, Annual International Cryptology Conference.
[51] Alon Rosen,et al. A Note on the Round-Complexity of Concurrent Zero-Knowledge , 2000, CRYPTO.
[52] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[53] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[54] Yehuda Lindell,et al. Bounded-concurrent secure two-party computation without setup assumptions , 2003, STOC '03.
[55] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[56] Sanjeev Arora,et al. Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[57] Toshiaki Tanaka,et al. On the Existence of 3-Round Zero-Knowledge Protocols , 1998, CRYPTO.
[58] Satoshi Hada,et al. Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.
[59] Moti Yung,et al. Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds (Extended Abstract) , 1989, EUROCRYPT.
[60] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, Journal of Cryptology.
[61] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[62] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[63] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[64] Yehuda Lindell,et al. Session-Key Generation Using Human Passwords Only , 2001, Journal of Cryptology.
[65] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[66] Moni Naor,et al. Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[67] Avi Wigderson,et al. P = BPP if E requires exponential circuits: derandomizing the XOR lemma , 1997, STOC '97.
[68] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[69] László Babai,et al. Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes , 1988, J. Comput. Syst. Sci..
[70] Rafail Ostrovsky,et al. Efficient and Non-interactive Non-malleable Commitment , 2001, EUROCRYPT.
[71] Martin Tompa,et al. Random self-reducibility and zero knowledge interactive proofs of possession of information , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[72] Richard J. Lipton,et al. Algorithms for Black-Box Fields and their Application to Cryptography (Extended Abstract) , 1996, CRYPTO.
[73] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[74] Yehuda Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, CRYPTO.
[75] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[76] Oded Goldreich,et al. How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.
[77] Leonid A. Levin,et al. Average Case Complete Problems , 1986, SIAM J. Comput..
[78] Paul C. van Oorschot. Revisiting Software Protection , 2003, ISC.
[79] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[80] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[81] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[82] Ran Canetti,et al. Resettable Zero-Knowledge , 1999, IACR Cryptol. ePrint Arch..
[83] Noam Nisan,et al. Hardness vs Randomness , 1994, J. Comput. Syst. Sci..
[84] David Naccache,et al. How to Copyright a Function? , 1999, Public Key Cryptography.
[85] Adi Shamir,et al. Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.
[86] Oded Goldreich,et al. A uniform-complexity treatment of encryption and zero-knowledge , 1993, Journal of Cryptology.
[87] Rafail Ostrovsky,et al. Non-interactive and non-malleable commitment , 1998, STOC '98.
[88] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[89] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[90] Yehuda Lindell,et al. Resettably-sound zero-knowledge and its applications , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[91] Carsten Lund,et al. Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[92] Christian S. Collberg,et al. Watermarking, Tamper-Proofing, and Obfuscation-Tools for Software Protection , 2002, IEEE Trans. Software Eng..
[93] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.