Identity-based trapdoor mercurial commitments and applications (Q719291): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.tcs.2011.05.031 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2060325669 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Financial Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Minimum disclosure proofs of knowledge / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783728 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409129 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474196 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Identity-Based Signature from Gap Diffie-Hellman Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally Composable Security with Global Setup / rank
 
Normal rank
Property / cites work
 
Property / cites work: Mercurial Commitments with Applications to Zero-Knowledge Sets / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Zero-Knowledge Sets with Short Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Independent Zero-Knowledge Sets / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4413870 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737472 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Designated Verifier Proofs and Their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security in Communication Networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Weil pairing, and its efficient calculation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2724585 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Automata, Languages and Programming / rank
 
Normal rank
Property / cites work
 
Property / cites work: Statistically Hiding Sets / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Identity-Based Encryption Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Cryptography – PKC 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in Cryptology - INDOCRYPT 2003 / rank
 
Normal rank

Latest revision as of 12:48, 4 July 2024

scientific article
Language Label Description Also known as
English
Identity-based trapdoor mercurial commitments and applications
scientific article

    Statements

    Identity-based trapdoor mercurial commitments and applications (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    10 October 2011
    0 references
    0 references
    mercurial commitments
    0 references
    trapdoor commitments
    0 references
    zero-knowledge sets
    0 references
    identity-based zero-knowledge
    0 references
    0 references