Efficient non-malleable commitment schemes
From MaRDI portal
Publication:5920255
DOI10.1007/s00145-009-9043-4zbMath1208.94043OpenAlexW2612218167MaRDI QIDQ5920255
Publication date: 1 April 2011
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://link.springer.com/article/10.1007/s00145-009-9043-4#citeas
commitmentChinese remainder theoremproof of knowledgenon-malleabilitycommon reference stringtrapdoor commitment
Related Items (2)
Another step towards realizing random oracles: non-malleable point obfuscation ⋮ An Efficient and Expressive Ciphertext-Policy Attribute-Based Encryption Scheme with Partially Hidden Access Structures
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Bit commitment using pseudorandomness
- Minimum disclosure proofs of knowledge
- Zero-knowledge proofs of identity
- Fast generation of prime numbers and secure public-key cryptographic parameters.
- Resettable zero-knowledge (extended abstract)
- Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing
- Universally composable two-party and multi-party secure computation
- New notions of security
- Non-interactive and reusable non-malleable commitment schemes
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- A Pseudorandom Generator from any One-way Function
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- Nonmalleable Cryptography
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Automata, Languages and Programming
- Finding smooth integers in short intervals using CRT decoding
- Selecting cryptographic key sizes
This page was built for publication: Efficient non-malleable commitment schemes