Concurrent non-malleable commitments
暂无分享,去创建一个
[1] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[2] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[3] Yehuda Lindell,et al. Universally Composable Password-Based Key Exchange , 2005, EUROCRYPT.
[4] Salil P. Vadhan,et al. Simpler Session-Key Generation from Short Random Passwords , 2004, Journal of Cryptology.
[5] Yehuda Lindell,et al. Session-Key Generation Using Human Passwords Only , 2001, Journal of Cryptology.
[6] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[7] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[8] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[9] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[10] Rafail Ostrovsky,et al. Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.
[11] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[12] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[13] Oded Goldreich,et al. How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.
[14] Ivan Damgård,et al. Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.
[15] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[16] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[17] Silvio Micali,et al. Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.
[18] Ivan Damgård,et al. On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures , 1993, CRYPTO.
[19] Johan Hstad,et al. Construction of a pseudo-random generator from any one-way function , 1989 .
[20] Omer Reingold,et al. Statistically-hiding commitment from any one-way function , 2007, STOC '07.
[21] Justin M. Reyneri,et al. Coin flipping by telephone , 1984, IEEE Trans. Inf. Theory.
[22] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[23] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[24] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[25] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[26] Rafael Pass,et al. Bounded-concurrent secure two-party computation in a constant number of rounds , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[27] Rafail Ostrovsky,et al. Non-interactive and non-malleable commitment , 1998, STOC '98.
[28] Silvio Micali,et al. CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[29] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[30] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[31] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[32] Moni Naor,et al. Does parallel repetition lower the error in computationally sound protocols? , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[33] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[34] Boaz Barak,et al. Constant-round coin-tossing with a man in the middle or realizing the shared random string model , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[35] Yehuda Lindell,et al. Bounded-concurrent secure two-party computation without setup assumptions , 2003, STOC '03.
[36] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[37] Salil P. Vadhan,et al. Statistical Zero-Knowledge Arguments for NP from Any One-Way Function , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[38] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[39] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[40] R. Cramer,et al. Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .
[41] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[42] Rafail Ostrovsky,et al. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords , 2001, EUROCRYPT.
[43] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[44] Rafail Ostrovsky,et al. Efficient and Non-interactive Non-malleable Commitment , 2001, EUROCRYPT.
[45] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[46] Abhi Shelat,et al. Relations Among Notions of Non-malleability for Encryption , 2007, ASIACRYPT.
[47] Richard E. Overill,et al. Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..
[48] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.