scientific article

From MaRDI portal
Publication:3826476

zbMath0672.94005MaRDI QIDQ3826476

Manuel Blum

Publication date: 1987


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Compact ring signatures from learning with errors, A black-box approach to post-quantum zero-knowledge in constant rounds, On the concurrent composition of quantum zero-knowledge, Multi-theorem designated-verifier NIZK for QMA, Concurrent knowledge extraction in public-key models, Round-optimal fully black-box zero-knowledge arguments from one-way permutations, On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation, Does Fiat-Shamir require a cryptographic hash function?, Geometry and Combinatorics via Right-Angled Artin Groups, Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model, Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions, Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, A note on constant-round zero-knowledge proofs of knowledge, On Zero-Knowledge with Strict Polynomial-Time Simulation and Extraction from Differing-Input Obfuscation for Circuits, Signatures and Efficient Proofs on Committed Graphs and NP-Statements, Indistinguishable Proofs of Work or Knowledge, Non-black-box simulation in the fully concurrent setting, revisited, Improved straight-line extraction in the random oracle model with applications to signature aggregation, Triply adaptive UC NIZK, Doubly adaptive zero-knowledge proofs, Public-coin 3-round zero-knowledge from learning with errors and keyless multi-collision-resistant hash, Quantum computationally predicate-binding commitments with application in quantum zero-knowledge arguments for NP, Secure MPC: laziness leads to GOD, Public-coin parallel zero-knowledge for NP, Post-quantum resettably-sound zero knowledge, Somewhere statistical soundness, post-quantum security, and SNARGs, Concurrent zero knowledge, revisited, Adaptive zero-knowledge proofs and adaptively secure oblivious transfer, A framework for non-interactive instance-dependent commitment schemes (NIC), A language-dependent cryptographic primitive, Cryptography Using Captcha Puzzles, The Knowledge Complexity of Interactive Proof Systems, What security can we achieve within 4 rounds?, Lower bounds for non-black-box zero knowledge, One-Time Programs, How to Achieve Perfect Simulation and A Complete Problem for Non-interactive Perfect Zero-Knowledge, An Equivalence Between Zero Knowledge and Commitments, Formalising \(\varSigma\)-protocols and commitment schemes using crypthol, On the Correlation Intractability of Obfuscated Pseudorandom Functions, Multi-theorem preprocessing NIZKs from lattices, Improved OR-Composition of Sigma-Protocols, Non-Black-Box Simulation from One-Way Functions and Applications to Resettable Security, A note on universal composable zero-knowledge in the common reference string model, Four-Round Zero-Knowledge Arguments of Knowledge with Strict Polynomial-Time Simulation from Differing-Input Obfuscation for Circuits, New constructions of statistical NIZKs: dual-mode DV-NIZKs and more, Statistical ZAP arguments, Oblivious transfer is in MiniQCrypt, Hybrid commitments and their applications to zero-knowledge proof systems, What Security Can We Achieve Within 4 Rounds?, On the Existence of Extractable One-Way Functions, Composition of Zero-Knowledge Proofs with Efficient Provers, A second note on the feasibility of generalized universal composability, Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs, NIZK from LPN and trapdoor hash via correlation intractability for approximable relations, How to Simulate It – A Tutorial on the Simulation Proof Technique, The generic complexity of the graph triangulation problem, Relativistic (or 2-Prover 1-Round) Zero-Knowledge Protocol for $$\mathsf {NP}$$ Secure Against Quantum Adversaries