scientific article; zbMATH DE number 1406779
From MaRDI portal
Publication:4940695
zbMath0939.94546MaRDI QIDQ4940695
Berry Schoenmakers, Ronald Cramer, Ivan B. Damgård
Publication date: 1 March 2000
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
communication complexityproof of knowledgethreshold schemesecret sharing schemewitness hiding protocolwitness indistinguishable protocol
Related Items (only showing first 100 items - show all)
DualRing: generic construction of ring signatures with efficient instantiations ⋮ Confidential and efficient asset proof for bitcoin exchanges ⋮ Concurrent knowledge extraction in public-key models ⋮ More efficient shuffle argument from unique factorization ⋮ Efficient Schemes for Anonymous Yet Authorized and Bounded Use of Cloud Resources ⋮ New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications ⋮ Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes ⋮ On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness ⋮ Automata evaluation and text search protocols with simulation-based security ⋮ Compressing proofs of \(k\)-out-of-\(n\) partial knowledge ⋮ \textsf{Mac'n'Cheese}: zero-knowledge proofs for Boolean and arithmetic circuits with nested disjunctions ⋮ Attribute-based versions of Schnorr and ElGamal ⋮ Unconditionally anonymous ring and mesh signatures ⋮ BlindOR: an efficient lattice-based blind signature scheme from OR-proofs ⋮ Improved zero-knowledge argument of encrypted extended permutation ⋮ Rate-limited secure function evaluation ⋮ On black-box extension of a non-interactive zero-knowledge proof system for secret equality ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Logarithmic-size ring signatures with tight security from the DDH assumption ⋮ Electronic jury voting protocols ⋮ Fiat-Shamir bulletproofs are non-malleable (in the algebraic group model) ⋮ Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions ⋮ One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model ⋮ ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines ⋮ A verifiable secret shuffle of homomorphic encryptions ⋮ Compact and Efficient UC Commitments Under Atomic-Exchanges ⋮ On server trust in private proxy auctions ⋮ Secure two-party computation via cut-and-choose oblivious transfer ⋮ Signatures and Efficient Proofs on Committed Graphs and NP-Statements ⋮ Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge ⋮ Indistinguishable Proofs of Work or Knowledge ⋮ A short non-delegatable strong designated verifier signature ⋮ Two-server password-only authenticated key exchange ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Crowd verifiable zero-knowledge and end-to-end verifiable multiparty computation ⋮ Non-interactive composition of sigma-protocols via Share-then-Hash ⋮ Efficient set operations in the presence of malicious adversaries ⋮ Acyclicity programming for sigma-protocols ⋮ Leakproof secret sharing protocols with applications to group identification scheme ⋮ Attribute-based signatures from RSA ⋮ A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks ⋮ Tight security for the generic construction of identity-based signature (in the multi-instance setting) ⋮ Concurrent zero knowledge, revisited ⋮ Cryptographic reverse firewalls for interactive proof systems ⋮ Privacy-Preserving Similarity Evaluation and Application to Remote Biometrics Authentication ⋮ Resource fairness and composability of cryptographic protocols ⋮ Several cryptographic applications of \(\Sigma\)-protocol ⋮ Concurrent signature without random oracles ⋮ An Introduction to the Use of zk-SNARKs in Blockchains ⋮ A framework for non-interactive instance-dependent commitment schemes (NIC) ⋮ All-but-many encryption ⋮ Efficient one-sided adaptively secure computation ⋮ Rate-Limited Secure Function Evaluation: Definitions and Constructions ⋮ An efficient conditionally anonymous ring signature in the random oracle model ⋮ Novel \(\Omega\)-protocols for NP ⋮ New receipt-free voting scheme using double-trapdoor commitment ⋮ What security can we achieve within 4 rounds? ⋮ List signature schemes ⋮ Delayed-input cryptographic protocols ⋮ A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract) ⋮ An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company’s Reputation ⋮ Unclonable Group Identification ⋮ A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting ⋮ Formalising \(\varSigma\)-protocols and commitment schemes using crypthol ⋮ Traceable ring signatures: general framework and post-quantum security ⋮ A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles ⋮ Improved OR-Composition of Sigma-Protocols ⋮ Certificateless threshold ring signature ⋮ Collusion-resistant convertible ring signature schemes ⋮ A General, Flexible and Efficient Proof of Inclusion and Exclusion ⋮ A note on universal composable zero-knowledge in the common reference string model ⋮ The ring authenticated encryption scheme-how to provide a clue wisely ⋮ Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems ⋮ Signatures from sequential-OR proofs ⋮ Stacked garbling for disjunctive zero-knowledge proofs ⋮ Statistical ZAP arguments ⋮ Statistical Zaps and new oblivious transfer protocols ⋮ Threshold ring signatures: new definitions and post-quantum security ⋮ A Commitment-Consistent Proof of a Shuffle ⋮ Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems ⋮ Co-sound Zero-Knowledge with Public Keys ⋮ Verifiable Multi-party Computation with Perfectly Private Audit Trail ⋮ Hybrid commitments and their applications to zero-knowledge proof systems ⋮ Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ More efficient digital signatures with tight multi-user security ⋮ A generic framework for accountable optimistic fair exchange protocol ⋮ Ring signatures: Stronger definitions, and constructions without random oracles ⋮ Filling the gap between voters and cryptography in e-voting ⋮ A Secure and Efficient Proof of Integer in an Interval Range ⋮ On the Necessary and Sufficient Assumptions for UC Computation ⋮ Efficient and tight oblivious transfer from PKE with tight multi-user security ⋮ Compressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmics ⋮ An efficient protocol for secure two-party computation in the presence of malicious adversaries ⋮ The measure-and-reprogram technique 2.0: multi-round Fiat-Shamir and more ⋮ Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages ⋮ Designated-verifier linkable ring signatures ⋮ Unlinkable and invisible \(\gamma \)-sanitizable signatures ⋮ Bit-Slice Auction Circuit ⋮ Short identity-based signatures with tight security from lattices
This page was built for publication: