Vector Commitments and Their Applications (Q4916001): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-642-36362-7_5 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W7678451 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Verifiable Delegation of Computation over Large Datasets / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934724 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409110 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Vector Commitments and Their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Zero-Knowledge Sets with Short Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Zero-Knowledge Sets With Short Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Mercurial Commitments with Applications to Zero-Knowledge Sets / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security Analysis of the Strong Diffie-Hellman Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Independent Zero-Knowledge Sets / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short and Stateless Signatures from the RSA Assumption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant-Size Commitments to Polynomials and Their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universal Accumulators with Efficient Nonmembership Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Group Signatures with Almost-for-Free Revocation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Updatable Zero-Knowledge Databases / rank
 
Normal rank
Property / cites work
 
Property / cites work: A general model for authenticated data structures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Diffie-Hellman Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Time and Space Efficient Algorithms for Two-Party Authenticated Data Structures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Optimal Authenticated Data Structures with Multilinear Forms / rank
 
Normal rank
Property / cites work
 
Property / cites work: CCured / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 09:43, 6 July 2024

scientific article; zbMATH DE number 6155817
Language Label Description Also known as
English
Vector Commitments and Their Applications
scientific article; zbMATH DE number 6155817

    Statements

    Vector Commitments and Their Applications (English)
    0 references
    0 references
    0 references
    19 April 2013
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers