Relations among Two-Party Commitment Resources and Optimality Results
暂无分享,去创建一个
[1] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[2] Marc Fischlin,et al. Efficient Non-Malleable Commitment Schemes , 2000, Annual International Cryptology Conference.
[3] Joan Feigenbaum,et al. Security with Low Communication Overhead , 1990, CRYPTO.
[4] Rafail Ostrovsky,et al. Non-interactive and non-malleable commitment , 1998, STOC '98.
[5] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[6] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[7] Donald Beaver,et al. Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.
[8] Joan Feigenbaum,et al. Instance-Hiding Proof Systems , 1999 .
[9] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[10] R. Cramer,et al. Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .
[11] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[12] Yehuda Lindell,et al. Resettably-sound zero-knowledge and its applications , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[13] Donald Beaver,et al. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.
[14] Rafail Ostrovsky,et al. Minimum resource zero knowledge proofs , 1989, 30th Annual Symposium on Foundations of Computer Science.
[15] Ueli Maurer,et al. Indistinguishability of Random Systems , 2002, EUROCRYPT.
[16] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[17] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[18] Silvio Micali,et al. Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.
[19] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[20] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[21] Ueli Maurer,et al. From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes , 2015, TCC.
[22] Ueli Maurer. Conditional equivalence of random systems and indistinguishability proofs , 2013, 2013 IEEE International Symposium on Information Theory.
[23] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[24] Moni Naor,et al. Concurrent zero-knowledge , 2004, JACM.
[25] Ueli Maurer,et al. Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.
[26] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[27] Ignacio Cascudo,et al. Additively Homomorphic UC Commitments with Optimal Amortized Overhead , 2015, Public Key Cryptography.
[28] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[29] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[30] Alain Tapp,et al. Efficient Generic Zero-Knowledge Proofs from Commitments , 2014, IACR Cryptol. ePrint Arch..