A discrete logarithm implementation of perfect zero-knowledge blobs
From MaRDI portal
Publication:913490
DOI10.1007/BF00204448zbMath0699.68035OpenAlexW1973527459MaRDI QIDQ913490
Stuart A. Kurtz, Mark W. Krentel, Joan. Boyar
Publication date: 1990
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/bf00204448
primescryptographycryptographic protocolsdiscrete logarithmsblobszero-knowledge proof systemsfactoring numbers
Abstract data types; algebraic specification (68Q65) Theory of operating systems (68N25) Theory of software (68N99)
Related Items
Minimum disclosure proofs of knowledge, Which languages have 4-round zero-knowledge proofs?, Tight bounds for the multiplicative complexity of symmetric functions, Elliptic curve implementation of zero-knowledge blobs, Realizing Hash-and-Sign Signatures under Standard Assumptions, On the communication complexity of zero-knowledge proofs, Reducing complexity assumptions for statistically-hiding commitment, Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments, Constant-round perfect zero-knowledge computationally convincing protocols
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Does co-NP have short interactive proofs ?
- Minimum disclosure proofs of knowledge
- How to Generate Cryptographically Strong Sequences of Pseudorandom Bits
- How to Generate Factored Random Numbers
- Inferring sequences produced by pseudo-random number generators
- The Knowledge Complexity of Interactive Proof Systems
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- The knowledge complexity of interactive proof-systems
- Cryptanalysis: a survey of recent results