Cryptography in the Multi-string Model
暂无分享,去创建一个
[1] Alfredo De Santis,et al. Zero-knowledge proofs of knowledge without interaction , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[2] Ran Canetti,et al. Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[3] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[4] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[5] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[6] Ivan Damgård,et al. Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor , 2001, CRYPTO.
[7] Giovanni Di Crescenzo,et al. Randomness-Optimal Characterization of Two NP Proof Systems , 2002, RANDOM.
[8] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[9] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[10] Ran Canetti,et al. Universally Composable Security with Global Setup , 2007, TCC.
[11] Carl Pomerance,et al. On the Least Prime in Certain Arithmetic Progressions , 1990 .
[12] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[13] Rafail Ostrovsky,et al. Non-interactive Zaps and New Techniques for NIZK , 2006, CRYPTO.
[14] Silvio Micali,et al. The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..
[15] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[16] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[17] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[18] M. Jacob. A personal communication , 1989 .
[19] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[20] Ke Yang,et al. On Simulation-Sound Trapdoor Commitments , 2004, EUROCRYPT.
[21] Leonard M. Adleman,et al. Two theorems on random polynomial time , 1978, 19th Annual Symposium on Foundations of Computer Science (sfcs 1978).
[22] Manuel Blum,et al. Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..
[23] Ivan Damgård,et al. Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Proprocessing , 1992, EUROCRYPT.
[24] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[25] Joe Kilian,et al. An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.
[26] Giovanni Di Crescenzo,et al. Non-Interactive Zero-Knowledge: A Low-Randomness Characterization of NP , 1999, ICALP.
[27] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[28] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..