Sciweavers

9 search results - page 2 / 2
» Pairing-Based Non-interactive Zero-Knowledge Proofs
Sort
View
FOCS
2003
IEEE
13 years 10 months ago
Zero-Knowledge Sets
We show how a polynomial-time prover can commit to an arbitrary finite set Ë of strings so that, later on, he can, for any string Ü, reveal with a proof whether Ü ¾ Ë or Ü ...
Silvio Micali, Michael O. Rabin, Joe Kilian
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
IACR
2011
134views more  IACR 2011»
12 years 4 months ago
Concise Vector Commitments and their Applications to Zero-Knowledge Elementary Databases
Zero knowledge sets (ZKS) [18] allow a party to commit to a secret set S and then to, non interactively, produce proofs for statements such as x ∈ S or x /∈ S. As recognized in...
Dario Catalano, Dario Fiore
EUROCRYPT
2006
Springer
13 years 8 months ago
Compact Group Signatures Without Random Oracles
We present the first efficient group signature scheme that is provably secure without random oracles. We achieve this result by combining provably secure hierarchical signatures i...
Xavier Boyen, Brent Waters