Lower bounds for zero knowledge on the Internet
暂无分享,去创建一个
[1] Michael Sipser,et al. A complexity theoretic approach to randomness , 1983, STOC.
[2] Moti Yung,et al. Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds , 1989, ICALP.
[3] Silvio Micali,et al. CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[4] Aravind Srinivasan,et al. Computing with very weak random sources , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[5] Dieter van Melkebeek,et al. Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses , 1999, STOC '99.
[6] Moni Naor,et al. Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[7] Avi Wigderson,et al. P = BPP if E requires exponential circuits: derandomizing the XOR lemma , 1997, STOC '97.
[8] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[9] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[10] Moti Yung,et al. Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols , 1991, Theor. Comput. Sci..
[11] Jean-Jacques Quisquater,et al. A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.
[12] Larry J. Stockmeyer,et al. On Approximation Algorithms for #P , 1985, SIAM J. Comput..
[13] Toshiaki Tanaka,et al. On the Existence of 3-Round Zero-Knowledge Protocols , 1998, CRYPTO.
[14] Moni Naor,et al. Concurrent zero-knowledge , 1998, STOC '98.
[15] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[16] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[17] Mihir Bellare,et al. Uniform Generation of NP-Witnesses Using an NP-Oracle , 2000, Inf. Comput..
[18] Ivan Damgård,et al. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model , 2000, EUROCRYPT.
[19] Moni Naor,et al. Zaps and their applications , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[20] Moni Naor,et al. Does parallel repetition lower the error in computationally sound protocols? , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[21] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[22] Adi Shamir,et al. Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.
[23] Ran Canetti,et al. Resettable Zero-Knowledge , 1999, IACR Cryptol. ePrint Arch..
[24] E. Berlekamp. Factoring polynomials over large finite fields* , 1971, SYMSAC '71.
[25] GoldreichOded,et al. Definitions and properties of zero-knowledge proof systems , 1994 .
[26] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[27] László Babai,et al. Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes , 1988, J. Comput. Syst. Sci..
[28] Silvio Micali,et al. The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..
[29] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[30] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[31] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[32] Rafail Ostrovsky,et al. Perfect zero-knowledge in constant rounds , 1990, STOC '90.
[33] Yair Oren,et al. On the cunning power of cheating verifiers: Some observations about zero knowledge proofs , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[34] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[35] Amit Sahai,et al. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints , 1998, CRYPTO.
[36] Joe Kilian,et al. Concurrent Zero-Knowledge in Poly-logarithmic Rounds , 2000, IACR Cryptol. ePrint Arch..
[37] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[38] Leslie G. Valiant,et al. Random Generation of Combinatorial Structures from a Uniform Distribution , 1986, Theor. Comput. Sci..
[39] Alon Rosen,et al. A Note on the Round-Complexity of Concurrent Zero-Knowledge , 2000, CRYPTO.
[40] Yvo Desmedt,et al. Identification Tokens - or: Solving the Chess Grandmaster Problem , 1990, CRYPTO.
[41] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[42] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[43] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[44] Joe Kilian,et al. Zero-knowledge with log-space verifiers , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.
[45] Rafail Ostrovsky,et al. On Concurrent Zero-Knowledge with Pre-processing , 1999, CRYPTO.