Advances in Cryptology – CRYPTO 2004
From MaRDI portal
Publication:5311538
DOI10.1007/b99099zbMath1104.94043OpenAlexW2477011922WikidataQ27980744 ScholiaQ27980744MaRDI QIDQ5311538
Adriana Palacio, Mihir Bellare
Publication date: 23 August 2005
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b99099
Complexity classes (hierarchies, relations among complexity classes, etc.) (68Q15) Authentication, digital signatures and secret sharing (94A62)
Related Items (40)
Succinct non-interactive arguments via linear interactive proofs ⋮ An Efficient Privacy-Preserving E-coupon System ⋮ 3-Message Zero Knowledge Against Human Ignorance ⋮ The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures ⋮ Constant-Round Leakage-Resilient Zero-Knowledge Argument for NP from the Knowledge-of-Exponent Assumption ⋮ On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption ⋮ NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion ⋮ Asymmetric group message franking: definitions and constructions ⋮ Certificateless message recovery signatures providing Girault's level-3 security ⋮ Existence of 3-round zero-knowledge proof systems for NP ⋮ Public-coin 3-round zero-knowledge from learning with errors and keyless multi-collision-resistant hash ⋮ Which languages have 4-round zero-knowledge proofs? ⋮ Better than advertised security for non-interactive threshold signatures ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ The hunting of the SNARK ⋮ A position-aware Merkle tree for dynamic cloud data integrity verification ⋮ Practical dynamic group signatures without knowledge extractors ⋮ On the impossibility of structure-preserving deterministic primitives ⋮ On the Classification of Knowledge-of-exponent Assumptions in Cyclic Groups ⋮ An Introduction to the Use of zk-SNARKs in Blockchains ⋮ Cryptography Using Captcha Puzzles ⋮ The Knowledge Complexity of Interactive Proof Systems ⋮ Access Control Encryption for Equality, Comparison, and More ⋮ Lower bounds for non-black-box zero knowledge ⋮ Identification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle Attacks ⋮ The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model ⋮ Fast secure two-party ECDSA signing ⋮ Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys ⋮ Statistically Hiding Sets ⋮ Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS ⋮ TMQV: A Strongly eCK-Secure Diffie-Hellman Protocol without Gap Assumption ⋮ Strongly Secure One Round Authenticated Key Exchange Protocol with Perfect Forward Security ⋮ On the Existence of Extractable One-Way Functions ⋮ Efficient fully structure-preserving signatures and shrinking commitments ⋮ Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols ⋮ Efficient and Short Certificateless Signature ⋮ Type-Based Proxy Re-encryption and Its Construction ⋮ A CCA Secure Hybrid Damgård’s ElGamal Encryption ⋮ Lattice-Based SNARGs and Their Application to More Efficient Obfuscation ⋮ On instantiating the algebraic group model from falsifiable assumptions
This page was built for publication: Advances in Cryptology – CRYPTO 2004