scientific article; zbMATH DE number 708808
From MaRDI portal
Publication:4318696
zbMath0925.68142MaRDI QIDQ4318696
Publication date: 30 August 1999
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (23)
Certifying trapdoor permutations, revisited ⋮ Mercurial commitments with applications to zero-knowledge sets ⋮ Memory lower bounds of reductions revisited ⋮ Explainable arguments ⋮ Cliptography: Clipping the Power of Kleptographic Attacks ⋮ From Identification to Signatures, Tightly: A Framework and Generic Transforms ⋮ (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens ⋮ Obtaining simulation extractable NIZKs in the updatable CRS model generically ⋮ The price of verifiability: lower bounds for verifiable random functions ⋮ Post-quantum verifiable random function from symmetric primitives in PoS blockchain ⋮ On the impossibility of algebraic NIZK in pairing-free groups ⋮ Simulatable verifiable random function from the LWE assumption ⋮ On the impossibility of structure-preserving deterministic primitives ⋮ Generic security-amplifying methods of ordinary digital signatures ⋮ Verifiable random functions from non-interactive witness-indistinguishable proofs ⋮ Indistinguishability Obfuscation: From Approximate to Exact ⋮ Zero-Knowledge Sets with Short Proofs ⋮ Verifiable random functions: relations to identity-based key encapsulation and new constructions ⋮ Verifiable Random Functions from Identity-Based Key Encapsulation ⋮ Compact E-Cash and Simulatable VRFs Revisited ⋮ Impossibility on tamper-resilient cryptography with uniqueness properties ⋮ Two-party adaptor signatures from identification schemes ⋮ Digital Signatures
This page was built for publication: