Non-interactive Provably Secure Attestations for Arbitrary RSA Prime Generation Algorithms
暂无分享,去创建一个
David Naccache | Houda Ferradi | Rémi Géraud | Fabrice Benhamouda | D. Naccache | R. Géraud | Fabrice Benhamouda | Houda Ferradi
[1] Moti Yung,et al. A Space Efficient Backdoor in RSA and Its Applications , 2005, Selected Areas in Cryptography.
[2] Eike Kiltz,et al. Certifying RSA , 2012, ASIACRYPT.
[3] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[4] Jeroen van de Graaf,et al. A Simple and Secure Way to Show the Validity of Your Public Key , 1987, CRYPTO.
[5] Robert D. Silverman,et al. A STATISTICAL LIMITED-KNOWLEDGE PROOF FOR SECURE RSA KEYS , 1998 .
[6] Moti Yung,et al. The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems , 1997, CRYPTO.
[7] Silvio Micali,et al. How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.
[8] Tal Rabin,et al. An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products , 1998, CCS '98.
[9] Ari Juels,et al. RSA Key Generation with Verifiable Randomness , 2002, Public Key Cryptography.
[10] D. White,et al. Constructive combinatorics , 1986 .
[11] Moti Yung,et al. Certifying Permutations: Noninteractive zero-knowledge based on any trapdoor permutation , 1996, Journal of Cryptology.
[12] Yiannis Tsiounis,et al. Easy Come - Easy Go Divisible Cash , 1998, EUROCRYPT.
[13] Moti Yung,et al. Malicious Cryptography: Kleptographic Aspects , 2005, CT-RSA.
[14] Tatsuaki Okamoto,et al. A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications , 1998, EUROCRYPT.
[15] Matthew K. Franklin,et al. Efficient Generation of Shared RSA Keys (Extended Abstract) , 1997, CRYPTO.
[16] Moti Yung,et al. The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? , 1996, CRYPTO.
[17] Ross J. Anderson. Practical RSA trapdoor , 1993 .
[18] Moti Yung,et al. Kleptography: Using Cryptography Against Cryptography , 1997, EUROCRYPT.
[19] Silvio Micali,et al. Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.
[20] Carsten Lund,et al. Practical zero-knowledge proofs: Giving hints and using deficiencies , 1988, Journal of Cryptology.
[21] Tatsuaki Okamoto,et al. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.
[22] Moti Yung,et al. Cliptography: Clipping the Power of Kleptographic Attacks , 2016, ASIACRYPT.
[23] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[24] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[25] Moti Yung,et al. Certifying Cryptographic Tools: The Case of Trapdoor Permutations , 1992, CRYPTO.
[26] Ivan Damgård,et al. Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? , 1998, CRYPTO.
[27] Silvio Micali,et al. Fair Public-Key Cryptosystems , 1992, CRYPTO.
[28] Wenbo Mao. Verifiable Partial Sharing of Integer Fractions , 1998, Selected Areas in Cryptography.
[29] Jan Camenisch,et al. Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.
[30] Jung Hee Cheon,et al. Advances in Cryptology – ASIACRYPT 2016 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II , 2016 .