Sciweavers

195 search results - page 3 / 39
» Security and Privacy Using One-Round Zero-Knowledge Proofs
Sort
View
TCC
2005
Springer
103views Cryptology» more  TCC 2005»
13 years 11 months ago
Fair-Zero Knowledge
Abstract. We introduce Fair Zero-Knowledge, a multi-verifier ZK system where every proof is guaranteed to be “zero-knowledge for all verifiers.” That is, if an honest verifi...
Matt Lepinski, Silvio Micali, Abhi Shelat
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
EUROCRYPT
2000
Springer
13 years 9 months ago
Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
We show that if any one-way function exists, then 3-round concurrent zero-knowledge arguments for all NP problems can be built in a model where a short auxiliary string with a pres...
Ivan Damgård
EUROCRYPT
2006
Springer
13 years 9 months ago
Perfect Non-interactive Zero Knowledge for NP
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used in many constructions, including CCA2-secure cryptosystems, digital signatures, an...
Jens Groth, Rafail Ostrovsky, Amit Sahai
CCS
2005
ACM
13 years 11 months ago
Applications of secure electronic voting to automated privacy-preserving troubleshooting
Recent work [27, 15] introduced a novel peer-to-peer application that leverages content sharing and aggregation among the peers to diagnose misconfigurations on a desktop PC. Thi...
Qiang Huang, David Jao, Helen J. Wang