Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge
暂无分享,去创建一个
[1] David P. Woodruff. Revisiting the Efficiency of Malicious Two-Party Computation , 2007, EUROCRYPT.
[2] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[3] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[4] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[5] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[6] Matthew K. Franklin,et al. Efficiency Tradeoffs for Malicious Two-Party Computation , 2006, Public Key Cryptography.
[7] Ivan Visconti,et al. Efficient Zero Knowledge on the Internet , 2006, ICALP.
[8] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[9] Rosario Gennaro,et al. Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks , 2004, CRYPTO.
[10] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[11] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[12] Rafail Ostrovsky,et al. Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model , 2008, ICALP.
[13] Rafail Ostrovsky,et al. Constant-Round Concurrent NMWI and its relation to NMZK , 2006, IACR Cryptol. ePrint Arch..
[14] Ran Canetti,et al. Resettable zero-knowledge (extended abstract) , 2000, STOC '00.
[15] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[16] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.
[17] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[18] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.
[19] Claus-Peter Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.
[20] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[21] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[22] Giovanni Di Crescenzo,et al. Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model , 2004, CRYPTO.
[23] Amit Sahai,et al. Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[24] Rafael Pass,et al. Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.
[25] Juan A. Garay,et al. Strengthening Zero-Knowledge Protocols Using Signatures , 2003, Journal of Cryptology.
[26] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[27] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[28] Adam D. Smith,et al. Efficient Two Party and Multi Party Computation Against Covert Adversaries , 2008, EUROCRYPT.
[29] Ivan Damgård,et al. On the Necessary and Sufficient Assumptions for UC Computation , 2010, TCC.
[30] Erez Petrank,et al. Simulatable Commitments and Efficient Concurrent Zero-Knowledge , 2003, EUROCRYPT.
[31] Ran Canetti,et al. Resettable Zero-Knowledge , 1999, IACR Cryptol. ePrint Arch..
[32] Amit Sahai,et al. Concurrent Non-Malleable Zero Knowledge , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[33] Ke Yang,et al. On Simulation-Sound Trapdoor Commitments , 2004, EUROCRYPT.
[34] Aggelos Kiayias,et al. Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.
[35] Yehuda Lindell,et al. Lower Bounds for Concurrent Self Composition , 2004, TCC.
[36] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[37] Yehuda Lindell,et al. General Composition and Universal Composability in Secure Multiparty Computation , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[38] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[39] Giovanni Di Crescenzo,et al. Concurrent Zero Knowledge in the Public-Key Model , 2005, ICALP.
[40] Jean-Jacques Quisquater,et al. Advances in Cryptology — EUROCRYPT ’89 , 1991, Lecture Notes in Computer Science.
[41] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[42] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[43] Melissa Chase,et al. Simulatable VRFs with Applications to Multi-theorem NIZK , 2007, CRYPTO.
[44] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.