skip to main content
10.1145/276698.276853acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free Access

Concurrent zero-knowledge

Authors Info & Claims
Published:23 May 1998Publication History
First page image

References

  1. 1.M. Bellare and S. Goldwasser. Encapsulated key escrow. Manuscript, November 1996. Earlier version was MiT Laborstory for Computer Science Technical Report 688, April 1996,]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2.M. Bellare, R. Irnpagliazzo, and M. Jakobsson, private cornmurdcation]]Google ScholarGoogle Scholar
  3. 3.M. Benare, M. Jakobsson and M. Yung. Round-optimal zero-knowledge arguments based on any one-way function. Advances in Cryptology- Eurocrypt 97 Proceedings, Lecture Notes in Computer Science Vol. 1233, W. Fum~ cd, Springer- Verlag, 1997.]]Google ScholarGoogle Scholar
  4. 4.M. Bellare and P. Rogaway, Provably Secure Session Ife~ Distribution - The Three Part~ Case, Proc. 27th STOC, 1995, pp 57-64.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.M. Bellare and M. Yung. Certifying permutations: Noninteractive zero-~owledge ~ased on any trapdoor permutation, Journal of Cryptology, 9(3):149-166, 1998.]]Google ScholarGoogle Scholar
  6. 6.M. Ben-Or, S. Goldwasser, and A. Wigderson, C'ompletc~ess Theorems for Non-Gryptographic Fault-Tolerant DistriSuted Computation, Proc. 20th AGM Syrup. on Theory of Computing, 1988, pp. 1-10.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.M. Blum. Coin flipping by telephone: A protocol .for solving impossible problems. In Allen Gersho, editor, Advances in Cryptology: A Report on CRYPTO 81, pages 11-15, 24-26 August 1981. Department of Electrical and Computer Engineering, U. C. Santa Barbara, ECE Report 82-04, 1982.]]Google ScholarGoogle Scholar
  8. 8.M. Blum, A. De Santis, S. Micali, and G. Persiano. Noninteractive zero-knowledge, SLa. M Journal on Computing, 20(6)a0S4-111S, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.Blum M., P. Feldman and S. Micali, Non-Interactive Zero- Knowledge Proof Systems, Proc. 20th ACM Symposium on the Theory of Computing, Chicago, 1988, pp 103-112.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.G. Brassard, C. Crepeauand M. Ytmg, Constant-Round Perfect Zero-Knowledge Compuiationally Convincing Protocols. Theoretical Computer Science 84, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.8. Brands and D. Chaum, Distance. Bounding Protocols Advances in Cryptology- EUROCRYPT'93, 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.D. Chaum and H. van Antwerpen, Undeniable Signatures, Advances in Cryptology-CRYPTO '89, G. Brassard (Ed.), Springer-Verlag, pp. 212-216.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.D. Chaum, E. van Heijst and B. Pfitzmann, Cryptographitally strong undeniable signatures, unconditionally secure .for the signer, Advances in Cryptology- Crypto '91, Lecture Notes in Computer Science 576, Springer Verlag, 1992, pp. 470-484.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.R. Cramer and I. Damgard New Generation of Secure and Practical RSA-Based Signatures, Advances in Cryptology- CRYPTO '96. Springer-Verla$, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.R. Cramer and V. Shoup A Practical Public Key Cryptosystara Provably Secure against Adaptive Chosen Ciphertez't Attack, private communication, 1998.]]Google ScholarGoogle Scholar
  16. 16.D. Dolev, C. Dwork and M. Naor, Non-malleable Cryptography, Preliminary version: Pro~. 21st STOC, 1991. Fall version: submitted t'or publication (available from the authors).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.C. Dwork and M. Naor, Pricing via Processing -or- Combattint Junk Mail, Advances in Cryptology- CRYPTO'92~ Lecture Notes in Computer Science]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.C. Dwork and M. Naor, Method .for message authentication from non. malleable erypto systems, US Patent No. 05539826, issued Aug. 29th 1996.]]Google ScholarGoogle Scholar
  19. 19.C. Dwork and M. Naor, An Efficient Existentially Unforgeable Signature Scheme and its Applications, Advancesin Crb~ptology - CRYPTO'94, Lecture Notes in Computer Science 839, pp. 234-246; full version to appear, J. Cryptology.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.C. Dwork and A. Sahai, Concurrent Zero-Knowledge: Reducing the Need Joe Timing Constraints, submitted for publication, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.U. Feige, A. Fiat and A. Shamir, Zero Knowledge Proofs of Identity, J. of Cryptolog7 1 (2), pp 77-94. (Preliminary version in STOC 87).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. 22.U. Feige and A. Shamir, Witness Indistinguishable and Witness Hiding Protocols Proc. 22nd STOC, 1990, pp. 416-426.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. 23.U. Feige, D. Lapidot and A. Shamir, Multiple Non- Interactive Zero-Knowledge Proofs Based on a Single Random String, Proceedings of 31st Symposium on Found.~tions of Computer Science, 1990, pp. 308-317.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.R. Genaro, H. Krawczyk and T. Rabln, RSA-Based Undeniable Signatures, Advances in Cryptology- CRYPTO'97, Lecture Notes in Computer Science 1294, pp. 132-149;]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. 25.O. Goldreich, Foundations of Cryptography (Fragments of a Book), 1995. Electronic publication: http://www.eccc.urdt rier'de/eccc/inf~/ECCC'B~~ks/eccc'b~~ks'html (Electronic Colloquium on Computational Complexity).]]Google ScholarGoogle Scholar
  26. 26.O. Goldreich and H. Krawczyk. On the Composition of Zero Knowledge Proof Systems. SIAM J. on Computing, Vol. 25, No. 1, pp. 169-192,1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. 27.O. Goldreich, S. Micali and A. Wigderson, Proofs that Yield Nothing But their Validity, and a Afethodology of Cryptographic Protocol Design, J. of the ACM 38, 1991, pp. 691-729.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. 28.O. Goldreieh, M. Micali, A. Wigderson, How to play any mental game, Proc. 19th ACM Syrup. on Theory of Computing, 1987, pp. 218-229.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. 29.O. Goldreich and E. Petrank, Quantifying Knowledge Complexity, Proc. 31st FOCS, pp. 59-68, 1991]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. 30.S. Goldwasser and S. Micali. Probabillstie Encryption, Journal of Computer and System Sciences, Vol. 28, April 1984, pp. 270-299.]]Google ScholarGoogle ScholarCross RefCross Ref
  31. 31.S. Goldwasser, S. MicaH, and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems. SIAM Journal on Computing, Vol. 18, 1 (1989), pp. 186-208.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. 32.$. Ooldwasser, S. Micali and R. Rivest, A Secure Dioital Signature Scheme , SIAM Journal on Computing, Vol. 17, 2 (1988), pp. 281-308.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. 33.J. Kilian and E. Petrank, An Efficient Non-Interactive Zero-Knowledge Proof System Jot NP with General Assumptions, Ellectronic Colloquium on Computational Complexity (ECCC)(038), 1995]]Google ScholarGoogle Scholar
  34. 34.J. Kilian and E. Petrank, personal communication, 1997']]Google ScholarGoogle Scholar
  35. 35.P. Kocher, Timing Attacks on Implementations of Diffie. Hellman, RSA, DSS and Other Systems, Proc. CRYPTOt96 pp. 104-113, 1996]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. 36.H. Krawczyk and T. Rabin, Chameleon Hashing Signatures, manuscript]]Google ScholarGoogle Scholar
  37. 37.M. Naor, Bit Commitment Using Pseudo.Randomness, Journal of Crypto}ogy, vol 4, 1991, pp. 151-158.]]Google ScholarGoogle Scholar
  38. 38.C. Rackoff and D. Simon, Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphercxt Attack, Proc, CRYPTO'91, Springer-Verlag, 1992, pp. 433 - 444]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. 39.R.L. Rivest, A. Shamir and D. A. Wagner, Time.lock puzzles and time-release Crypto, manuscript 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. 40.R. Rivest, A. Shamir and L. Adleman, A Method .for Obtaining Digital Signature and Public Key Cryptosystems, Comm, of ACM, 21 (1978), rp 120-X26.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Concurrent zero-knowledge

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          STOC '98: Proceedings of the thirtieth annual ACM symposium on Theory of computing
          May 1998
          684 pages
          ISBN:0897919629
          DOI:10.1145/276698

          Copyright © 1998 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 23 May 1998

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          STOC '98 Paper Acceptance Rate75of169submissions,44%Overall Acceptance Rate1,469of4,586submissions,32%

          Upcoming Conference

          STOC '24
          56th Annual ACM Symposium on Theory of Computing (STOC 2024)
          June 24 - 28, 2024
          Vancouver , BC , Canada

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader