A framework for non-interactive instance-dependent commitment schemes (NIC)
暂无分享,去创建一个
[1] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[2] Oded Goldreich. Foundations of Cryptography: Volume 1 , 2006 .
[3] Stathis Zachos,et al. Does co-NP Have Short Interactive Proofs? , 1987, Inf. Process. Lett..
[4] Lior Malka. Instance-Dependent Commitment Schemes and the Round Complexity of Perfect Zero-Knowledge Proofs , 2008, Electron. Colloquium Comput. Complex..
[5] SahaiAmit,et al. A complete problem for statistical zero knowledge , 2003 .
[6] Yacov Yacobi,et al. The Complexity of Promise Problems with Applications to Public-Key Cryptography , 1984, Inf. Control..
[7] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[8] Giovanni Di Crescenzo,et al. On monotone formula closure of SZK , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[9] Adi Shamir,et al. Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.
[10] Toshiya Itoh,et al. A language-dependent cryptographic primitive , 1997, Journal of Cryptology.
[11] László Babai,et al. Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes , 1988, J. Comput. Syst. Sci..
[12] Martin Tompa,et al. Random self-reducibility and zero knowledge interactive proofs of possession of information , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[13] Tatsuaki Okamoto. On Relationships between Statistical Zero-Knowledge Proofs , 2000, J. Comput. Syst. Sci..
[14] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[15] Lance Fortnow,et al. The Complexity of Perfect Zero-Knowledge , 1987, Proceeding Structure in Complexity Theory.
[16] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[17] Lior Malka. How to Achieve Perfect Simulation and A Complete Problem for Non-interactive Perfect Zero-Knowledge , 2008, TCC.
[18] Oded Goldreich,et al. Super-Perfect Zero-Knowledge Proofs , 2014, Electron. Colloquium Comput. Complex..
[19] Srinivasan Venkatesh,et al. A Characterization of Non-interactive Instance-Dependent Commitment-Schemes (NIC) , 2007, ICALP.
[20] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[21] Ivan Damgård,et al. Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions , 2000, Public Key Cryptography.
[22] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[23] Daniele Micciancio,et al. Statistical Zero-Knowledge Proofs with Efficient Provers: Lattice Problems and More , 2003, CRYPTO.
[24] I. Damgård,et al. The protocols. , 1989, The New Zealand nursing journal. Kai tiaki.
[25] Johan Håstad,et al. Statistical Zero-Knowledge Languages can be Recognized in Two Rounds , 1991, J. Comput. Syst. Sci..
[26] Salil P. Vadhan,et al. An Equivalence Between Zero Knowledge and Commitments , 2008, TCC.
[27] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[28] David Chaum,et al. Demonstrating Possession of a Discrete Logarithm Without Revealing It , 1986, CRYPTO.
[29] Rafail Ostrovsky,et al. One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.
[30] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[31] Salil P. Vadhan,et al. An unconditional study of computational zero knowledge , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[32] Rafael Pass,et al. The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitives , 2012, CRYPTO.
[33] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[34] Ivan Damgård,et al. On Monotone Function Closure of Statistical Zero-Knowledge , 1996, IACR Cryptol. ePrint Arch..
[35] László Babai,et al. Trading group theory for randomness , 1985, STOC '85.
[36] Rafail Ostrovsky,et al. Perfect zero-knowledge in constant rounds , 1990, STOC '90.
[37] Amit Sahai,et al. Concurrent Zero Knowledge without Complexity Assumptions , 2006, Electron. Colloquium Comput. Complex..
[38] Manuel Blum,et al. How to Prove a Theorem So No One Else Can Claim It , 2010 .
[39] Ronald Cramer,et al. Modular Design of Secure yet Practical Cryptographic Protocols , 1997 .
[40] Ivan Damgård,et al. On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs , 1989, CRYPTO.
[41] Silvio Micali,et al. Local zero knowledge , 2006, STOC '06.
[42] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[43] Amit Sahai,et al. Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[44] John Watrous. Zero-Knowledge against Quantum Attacks , 2009, SIAM J. Comput..