Zero-Knowledge Sets with Short Proofs
暂无分享,去创建一个
[1] Silvio Micali,et al. Independent Zero-Knowledge Sets , 2006, ICALP.
[2] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[3] Jung Hee Cheon,et al. Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.
[4] Ivan Damgård,et al. Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.
[5] Silvio Micali,et al. Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[6] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[7] Rafail Ostrovsky,et al. Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract) , 1992, CRYPTO.
[8] Moni Naor,et al. An Efficient Existentially Unforgeable Signature Scheme and Its Applications , 1994, Journal of Cryptology.
[9] Ivan Visconti,et al. Mercurial Commitments: Minimal Assumptions and Efficient Constructions , 2006, TCC.
[10] Silvio Micali,et al. Zero-knowledge sets , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[11] Moses D. Liskov. Updatable Zero-Knowledge Databases , 2005, ASIACRYPT.
[12] R. Ostrovsky,et al. Efficient Consistency Proofs on a Committed Database , 2003 .
[13] Chae Hoon Lim,et al. More Flexible Exponentiation with Precomputation , 1994, CRYPTO.
[14] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[15] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[16] S. Micali,et al. Noninteractive Zero-Knowledge , 1990, SIAM J. Comput..
[17] Manuel Blum,et al. Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..
[18] Ivan Damgård,et al. New Generation of Secure and Practical RSA-Based Signatures , 1996, CRYPTO.