Witness Signatures and Non-Malleable Multi-Prover Zero-Knowledge Proofs
暂无分享,去创建一个
[1] Venkatesan Guruswami,et al. Non-malleable Coding Against Bit-Wise and Split-State Tampering , 2013, Journal of Cryptology.
[2] Yevgeniy Dodis,et al. Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..
[3] David Zuckerman,et al. Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[4] Gil Cohen,et al. Local Correlation Breakers and Applications to Three-Source Extractors and Mergers , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.
[5] Pratyay Mukherjee,et al. Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..
[6] Yehuda Lindell,et al. An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-programmable Random Oracle , 2015, TCC.
[7] Mark Zhandry,et al. How to Avoid Obfuscation Using Witness PRFs , 2016, TCC.
[8] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[9] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[10] Brent Waters,et al. Witness encryption and its applications , 2013, STOC '13.
[11] Manoj Prabhakaran,et al. Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, CRYPTO.
[12] Hovav Shacham,et al. Advances in Cryptology – CRYPTO 2018 , 2002, Lecture Notes in Computer Science.
[13] Daniel Wichs,et al. Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits , 2014, IEEE Transactions on Information Theory.
[14] Jonathan Katz,et al. Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.
[15] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[16] Gérard D. Cohen,et al. Non-malleable codes from the wire-tap channel , 2011, 2011 IEEE Information Theory Workshop.
[17] Feng-Hao Liu,et al. Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..
[18] B. Abdolmaleki. Non-Malleable Codes , 2017 .
[19] Stefan Dziembowski,et al. Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..
[20] Omer Reingold,et al. Inaccessible entropy , 2009, STOC '09.
[21] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[22] Shachar Lovett,et al. Non-malleable codes from additive combinatorics , 2014, STOC.
[23] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[24] Gérard D. Cohen,et al. Secure network coding and non-malleable codes: Protection against linear tampering , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.
[25] Omer Reingold,et al. Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[26] C. Moler,et al. Advances in Cryptology , 2000, Lecture Notes in Computer Science.
[27] Aggelos Kiayias,et al. BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..
[28] Vipul Goyal,et al. Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..
[29] Melissa Chase,et al. On Signatures of Knowledge , 2006, CRYPTO.
[30] Yuval Ishai,et al. Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography , 2010, Electron. Colloquium Comput. Complex..
[31] Adi Shamir,et al. A one-round, two-prover, zero-knowledge protocol for NP , 1995, Comb..