One-Message Statistical Zero-Knowledge Proofs and Space-Bounded Verifier

Traditional mathematical proofs are communicated by a paper or a book as a single message. The reader has to understand the proof and be persuaded by it without any interaction or coordination with the writer of the proof. Statements whose proofs can be written down as a single message and then verified efficiently constitute the class NP.

[1]  Yair Oren,et al.  On the cunning power of cheating verifiers: Some observations about zero knowledge proofs , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[2]  David S. Johnson,et al.  Some Simplified NP-Complete Graph Problems , 1976, Theor. Comput. Sci..

[3]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1988, Journal of Cryptology.

[4]  Raymond E. Miller,et al.  Complexity of Computer Computations , 1972 .

[5]  Silvio Micali,et al.  Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[6]  Alon Orlitsky,et al.  Average and randomized communication complexity , 1990, IEEE Trans. Inf. Theory.

[7]  Martin Tompa,et al.  Random self-reducibility and zero knowledge interactive proofs of possession of information , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[8]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[9]  Lance Fortnow,et al.  The Complexity of Perfect Zero-Knowledge , 1987, Proceeding Structure in Complexity Theory.

[10]  Amos Fiat,et al.  Zero Knowledge Proofs of Identity , 1987, STOC.

[11]  S. Micali,et al.  Noninteractive Zero-Knowledge , 1990, SIAM J. Comput..

[12]  Moti Yung,et al.  Crptograpic Applications of the Non-Interactive Metaproof and Many-Prover Systems , 1990, CRYPTO.

[13]  Adi Shamir,et al.  Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[14]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[15]  David S. Johnson,et al.  Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .

[16]  Larry Stockmeyer,et al.  Planar 3-colorability is polynomial complete , 1973, SIGA.

[17]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[18]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[19]  Stathis Zachos,et al.  Does co-NP Have Short Interactive Proofs? , 1987, Inf. Process. Lett..

[20]  Silvio Micali,et al.  Non-Interactive Zero-Knowledge with Preprocessing , 1988, CRYPTO.

[21]  Silvio Micali,et al.  Non-Interactive Zero-Knowledge Proof Systems , 1987, CRYPTO.

[22]  Manuel Blum,et al.  Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..