Efficient Non-interactive Range Proof
暂无分享,去创建一个
Yi Mu | Tsz Hon Yuen | Guomin Yang | Qiong Huang | Duncan S. Wong | Willy Susilo | Y. Mu | W. Susilo | D. Wong | Guomin Yang | Qiong Huang
[1] Andrew Odlyzko,et al. Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.
[2] Jens Groth,et al. Non-interactive Zero-Knowledge Arguments for Voting , 2005, ACNS.
[3] Jan Camenisch,et al. Compact E-Cash , 2005, EUROCRYPT.
[4] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[5] Carl Pomerance,et al. Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.
[6] Kazue Sako,et al. k-Times Anonymous Authentication (Extended Abstract) , 2004, ASIACRYPT.
[7] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[8] Josef Pieprzyk,et al. Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008. Proceedings , 2008, ASIACRYPT.
[9] Giovanni Di Crescenzo,et al. Reducing Server Trust in Private Proxy Auctions , 2004, TrustBus.
[10] Yiannis Tsiounis,et al. Easy Come - Easy Go Divisible Cash , 1998, EUROCRYPT.
[11] Ernest F. Brickell,et al. Gradual and Verifiable Release of a Secret , 1987, CRYPTO.
[12] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[13] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[14] M. Rabin,et al. Randomized algorithms in number theory , 1985 .
[15] Kefei Chen,et al. Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings , 2006, ASIACRYPT.
[16] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[17] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[18] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[19] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[20] Pil Joong Lee,et al. Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.
[21] Helger Lipmaa,et al. On Diophantine Complexity and Statistical Zero-Knowledge Arguments , 2003, ASIACRYPT.
[22] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[23] Abhi Shelat,et al. Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.
[24] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[25] Arto Salomaa,et al. Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.
[26] Giovanni Di Crescenzo,et al. The Knowledge Complexity of Quadratic Residuosity Languages , 1994, Theor. Comput. Sci..
[27] Wenbo Mao,et al. Guaranteed Correct Sharing of Integer Factorization with Off-Line Shareholders , 1998, Public Key Cryptography.
[28] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[29] Jung Hee Cheon,et al. Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.
[30] Chi Sung Laih,et al. Advances in Cryptology - ASIACRYPT 2003 , 2003 .
[31] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[32] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[33] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.