scientific article; zbMATH DE number 708820
From MaRDI portal
Publication:4318711
zbMath0823.94016MaRDI QIDQ4318711
Publication date: 6 November 1995
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items
Practical algorithm substitution attack on extractable signatures, \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments, Concurrent knowledge extraction in public-key models, More efficient shuffle argument from unique factorization, Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures, Probabilistic proof systems — A survey, Proving Without Knowing: On Oblivious, Agnostic and Blindfolded Provers, A Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third Parties, Three-Round Public-Coin Bounded-Auxiliary-Input Zero-Knowledge Arguments of Knowledge, A one-round, two-prover, zero-knowledge protocol for NP, Interactive Oracle Proofs, Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage, Round-optimal zero-knowledge proofs of knowledge for NP, On characterizations of escrow encryption schemes, Polynomial IOPs for Linear Algebra Relations, A verifiable secret shuffle of homomorphic encryptions, A note on constant-round zero-knowledge proofs of knowledge, A Fair and Efficient Mutual Private Set Intersection Protocol from a Two-Way Oblivious Pseudorandom Function, Off-line electronic cash based on secret-key certificates, On Zero-Knowledge with Strict Polynomial-Time Simulation and Extraction from Differing-Input Obfuscation for Circuits, Blind key-generation attribute-based encryption for general predicates, Practical proofs of knowledge without relying on theoretical proofs of membership on languages, Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge, On separating proofs of knowledge from proofs of membership of languages and its application to secure identification schemes, Constant-round zero-knowledge proofs of knowledge with strict polynomial-time extractors for NP, Short signatures from regular syndrome decoding in the head, CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts, A Generic Framework for Accountable Optimistic Fair Exchange Protocol, Non-black-box simulation in the fully concurrent setting, revisited, Individual cryptography, Parallel repetition of \((k_1,\dots ,k_{\mu }) \)-special-sound multi-round interactive proofs, Threshold signatures with private accountability, LaBRADOR: compact proofs for R1CS from Module-SIS, Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model, Generalized proofs of knowledge with fully dynamic setup, Leakproof secret sharing protocols with applications to group identification scheme, Concurrent zero knowledge, revisited, Provably Secure Fair Mutual Private Set Intersection Cardinality Utilizing Bloom Filter, New Realizations of Efficient and Secure Private Set Intersection Protocols Preserving Fairness, Cryptographic reverse firewalls for interactive proof systems, Cryptography and cryptographic protocols, Concurrent signature without random oracles, Fully Simulatable Quantum-Secure Coin-Flipping and Applications, Identification Schemes from Key Encapsulation Mechanisms, Dynamic proofs of retrievability via oblivious RAM, Efficient non-malleable commitment schemes, Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications, On the Connection between Leakage Tolerance and Adaptive Security, The Knowledge Complexity of Interactive Proof Systems, Novel \(\Omega\)-protocols for NP, Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack, Efficient non-malleable commitment schemes, Proving possession of arbitrary secrets while not giving them away: New protocols and a proof in GNY logic, Efficient Protocols for Set Membership and Range Proofs, Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures, Multi-theorem preprocessing NIZKs from lattices, Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs, Improved OR-Composition of Sigma-Protocols, Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts, Isolated Proofs of Knowledge and Isolated Zero Knowledge, A note on universal composable zero-knowledge in the common reference string model, On the Portability of Generalized Schnorr Proofs, Accountable Large-Universe Attribute-Based Encryption Supporting Any Monotone Access Structures, Proving Computational Ability, Strong Proofs of Knowledge, On Probabilistic versus Deterministic Provers in the Definition of Proofs of Knowledge, Stacked garbling for disjunctive zero-knowledge proofs, Boosting verifiable computation on encrypted data, Classical proofs of quantum knowledge, Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems, Precise Time and Space Simulatable Zero-Knowledge, Simulatable Adaptive Oblivious Transfer with Statistical Receiver’s Privacy, Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model, A generic framework for accountable optimistic fair exchange protocol, How to Prove Knowledge of Small Secrets, Efficiency Limitations for Σ-Protocols for Group Homomorphisms, Composition of Zero-Knowledge Proofs with Efficient Provers, Unnamed Item, Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts, Non-interactive zero-knowledge arguments for QMA, with preprocessing, QMA-Hardness of Consistency of Local Density Matrices with Applications to Quantum Zero-Knowledge, Computational Integrity with a Public Random String from Quasi-Linear PCPs