Sciweavers

44 search results - page 1 / 9
» Additive Proofs of Knowledge - A New Notion for Non-Interact...
Sort
View
SECRYPT
2007
126views Business» more  SECRYPT 2007»
13 years 6 months ago
Additive Proofs of Knowledge - A New Notion for Non-Interactive Proofs
In this paper, we study the opacity property of verifiably encrypted signatures (VES) of Boneh et al. (proposed in Eurocrypt 2003). Informally, opacity implies that although some...
Amitabh Saxena
FOCS
1999
IEEE
13 years 9 months ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai
FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 7 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
EUROCRYPT
2008
Springer
13 years 7 months ago
Isolated Proofs of Knowledge and Isolated Zero Knowledge
We introduce a new notion called -isolated proofs of knowledge ( -IPoK). These are proofs of knowledge where a cheating prover is allowed to exchange up to bits of communication wi...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
ICLP
2010
Springer
13 years 3 months ago
Runtime Addition of Integrity Constraints in an Abductive Proof Procedure
Abductive Logic Programming is a computationally founded representation of abductive reasoning. In most ALP frameworks, integrity constraints express domainspecific logical relati...
Marco Alberti, Marco Gavanelli, Evelina Lamma