Sciweavers

62 search results - page 4 / 13
» Zero-Knowledge Sets with Short Proofs
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
15 years 3 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
EUROCRYPT
2006
Springer
15 years 2 months ago
Perfect Non-interactive Zero Knowledge for NP
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used in many constructions, including CCA2-secure cryptosystems, digital signatures, an...
Jens Groth, Rafail Ostrovsky, Amit Sahai
CRYPTO
2010
Springer
158views Cryptology» more  CRYPTO 2010»
15 years 7 days ago
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography
Motivated by the question of basing cryptographic protocols on stateless tamper-proof hardware tokens, we revisit the question of unconditional two-prover zero-knowledge proofs fo...
Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit ...
ASIACRYPT
2001
Springer
15 years 3 months ago
Responsive Round Complexity and Concurrent Zero-Knowledge
The number of communication rounds is a classic complexity measure for protocols; reducing round complexity is a major goal in protocol design. However, when the communication time...
Tzafrir Cohen, Joe Kilian, Erez Petrank
CORR
2008
Springer
61views Education» more  CORR 2008»
14 years 11 months ago
Short proofs of strong normalization
This paper presents simple, syntactic strong normalization proofs for the simply-typed -calculus and the polymorphic -calculus (system F) with the full set of logical connectives, ...
Aleksander Wojdyga