Simulatable Commitments and Efficient Concurrent Zero-Knowledge
暂无分享,去创建一个
[1] Joe Kilian,et al. Lower bounds for zero knowledge on the Internet , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).
[2] Silvio Micali,et al. Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.
[3] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[4] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[5] Rafail Ostrovsky,et al. On Concurrent Zero-Knowledge with Pre-processing , 1999, CRYPTO.
[6] Joe Kilian,et al. An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.
[7] Amit Sahai,et al. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints , 1998, CRYPTO.
[8] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[9] Ran Canetti,et al. Resettable zero-knowledge (extended abstract) , 2000, STOC '00.
[10] Ivan Damgård,et al. On Monotone Function Closure of Statistical Zero-Knowledge , 1996, IACR Cryptol. ePrint Arch..
[11] J. Kilian,et al. Concurrent and Resettable Zero-Knowledge in Poly-logarithmic Rounds [ Extended Abstract ] , 2001 .
[12] Ran Canetti,et al. Black-box concurrent zero-knowledge requires \tilde {Ω} (logn) rounds , 2001, STOC '01.
[13] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[14] Ran Canetti,et al. Resettable Zero-Knowledge , 1999, IACR Cryptol. ePrint Arch..
[15] Ivan Damgård,et al. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model , 2000, EUROCRYPT.
[16] Carl Pomerance. Advances in cryptology -- CRYPTO '87 : proceedings , 1988 .
[17] Oded Goldreich,et al. How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.
[18] Joe Kilian. Achieving Zero-Knowledge Robustly , 1990, CRYPTO.
[19] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[20] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[21] Moni Naor,et al. Concurrent zero-knowledge , 2004, JACM.
[22] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[23] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[24] Amit Sahai,et al. Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[25] Moti Yung,et al. Direct Minimum-Knowledge Computations , 1987, CRYPTO.
[26] David Chaum,et al. Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.
[27] Moni Naor,et al. Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.
[28] Ivan B. Damg aard,et al. On monotone function closure of perfect and statistical zero-knowledge , 1996 .
[29] Amit Sahai,et al. Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge , 1998, STOC '98.
[30] Alon Rosen,et al. A Note on the Round-Complexity of Concurrent Zero-Knowledge , 2000, CRYPTO.
[31] Joe Kilian,et al. Responsive Round Complexity and Concurrent Zero-Knowledge , 2001, ASIACRYPT.
[32] Giovanni Di Crescenzo,et al. On monotone formula closure of SZK , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[33] Adi Shamir,et al. Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.
[34] J. Hartmanis,et al. Advances in Cryptology: Crypto, 90 : Proceedings , 1991 .
[35] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[36] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.