Resettably-sound zero-knowledge and its applications
暂无分享,去创建一个
Yehuda Lindell | Oded Goldreich | Shafi Goldwasser | Boaz Barak | Oded Goldreich | B. Barak | Yehuda Lindell | S. Goldwasser
[1] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[2] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[3] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[4] Silvio Micali,et al. Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[5] Silvio Micali,et al. Soundness in the Public-Key Model , 2001, CRYPTO.
[6] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[7] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[8] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[9] Leonid Reyzin,et al. Zero-knowledge with public keys , 2001 .
[10] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[11] Moni Naor,et al. Zaps and their applications , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[12] Ran Canetti,et al. Resettable Zero-Knowledge , 1999, IACR Cryptol. ePrint Arch..
[13] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[14] Moni Naor,et al. Concurrent zero-knowledge , 1998, STOC '98.
[15] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[16] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[17] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[18] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[19] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[20] Silvio Micali,et al. Min-round Resettable Zero-Knowledge in the Public-Key Model , 2001, EUROCRYPT.
[21] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[22] Oded Goldreich,et al. On Completeness and Soundness in Interactive Proof Systems , 1989, Adv. Comput. Res..
[23] Yehuda Lindell,et al. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, Journal of Cryptology.
[24] Ivan Damgård,et al. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model , 2000, EUROCRYPT.
[25] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[26] Ran Canetti,et al. Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds , 2002, SIAM J. Comput..
[27] J. Kilian,et al. Concurrent and Resettable Zero-Knowledge in Poly-logarithmic Rounds [ Extended Abstract ] , 2001 .
[28] Joe Kilian,et al. Concurrent and resettable zero-knowledge in poly-loalgorithm rounds , 2001, STOC '01.
[29] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[30] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.