Sciweavers

29 search results - page 1 / 6
» Concurrent Zero-Knowledge
Sort
View
CRYPTO
2000
Springer
182views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
A Note on the Round-Complexity of Concurrent Zero-Knowledge
Abstract. We present a lower bound on the number of rounds required by Concurrent Zero-Knowledge proofs for languages in NP. It is shown that in the context of Concurrent Zero-Know...
Alon Rosen
TARK
2009
Springer
13 years 11 months ago
An epistemic characterization of zero knowledge
Halpern, Moses and Tuttle presented a definition of interactive proofs using a notion they called practical knowledge, but left open the question of finding an epistemic formula...
Joseph Y. Halpern, Rafael Pass, Vasumathi Raman
STOC
1998
ACM
105views Algorithms» more  STOC 1998»
13 years 8 months ago
Concurrent Zero-Knowledge
Abstract. Loosely speaking, an interactive proof is said to be zeroknowledge if the view of every “efficient” verifier can be “efficiently” simulated. An outstanding open ...
Cynthia Dwork, Moni Naor, Amit Sahai
EUROCRYPT
1999
Springer
13 years 8 months ago
On the Concurrent Composition of Zero-Knowledge Proofs
We examine the concurrent composition of zero-knowledge proofs. By concurrent composition, we indicate a single prover that is involved in multiple, simultaneous zero-knowledge pro...
Ransom Richardson, Joe Kilian
EUROCRYPT
2008
Springer
13 years 6 months ago
Precise Concurrent Zero Knowledge
Precise zero knowledge introduced by Micali and Pass (STOC'06) guarantees that the view of any verifier V can be simulated in time closely related to the actual (as opposed t...
Omkant Pandey, Rafael Pass, Amit Sahai, Wei-Lung D...