Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/103418.103474acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Non-malleable cryptography

Published: 03 January 1991 Publication History
  • Get Citation Alerts
  • First page of PDF

    References

    [1]
    W. Alexi, B. Chor, O. Goldreich and C. Schnorr, TlSA/Ttabtn Bits are 1/2 + 1/poly Secure, Siam Journal on Computing, 17(2) (1988), pp.194-209.
    [2]
    M. Betlare and S. Micali, How to Szgn Gsven Any Trapdoor Function, Proc. 20th Annual Symposium on the Theory of Computing, Chicago, 1988, pp.32-42.
    [3]
    Blum M., P. Fetdman and S. Micali, Non-Interactsve Zero-Knowledge Proof Systems, Proc. 20th Annual Symposium on the Theory of Computing, Chicago, 1988, pp 103-112.
    [4]
    M. Blum, A. De Santis, S. Micali and, G. Persiano, Non-Interactzve Zero-Knowledge, MIT-LCS TM-430, May 1990.
    [5]
    M. Blum and S. Goldwasser, An Efficient Probabslistic Public-key Encrypt,on that H, des All Partial Information, Proc. of Crypto 84, pp. 289-299.
    [6]
    B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, Versfiable Secret Sharing sn the Presence of Faults, Proc. 26th FOCS, pp. 383-395, 1985.
    [7]
    B. Chor and M. Rabin, Achzewng Independence in Logar#thmsc Number of Rounds, Proc. 6th PODC, pp. 260-268, 1987.
    [8]
    Y. Desmet, C. Goutier and S Bengio, Specsal uses and abuses of the Fiat Shamir passport protocol Proc. Crypto 87, pp. 21-39.
    [9]
    U. Feige and A. Sh#mir, Witness Hiding and Wztness Indzst,ngusshabihty, STOC 1990.
    [10]
    U. Feige, A. Fiat and A. Shamir# Zero Knowledge Proofs of Identzty, J. of Cryptology 1 (2), pp 77-94. (Preliminary version in STOC 87).
    [11]
    u. Feige, D. Lapldot and A. Shamir, Multiple Non- Interactzve Zero-Knowledge Proof# Based on a Single Random Strsng, Proceedings of 31st Symposium on Foundations of Computer Science, 1990, pp. 308-317.
    [12]
    O. Goldreich, A Unz}orm Complexzty Encryption and Zero-knowledge, Technion CS-TR 570, June 1989.
    [13]
    O. Goldreich and H. Krawczyk, On the Compos,t,on of Zero-knowledge Proof Systems, Technion CS-TR 568, June 1989. ICALP '90.
    [14]
    O. Goldreich and L. Lcvin, A Hard Predicate for All One-way Functzons, Proc. 21st Annual Symposium on the Theory of Computing, Seattle, 1989, pp. 25- 32.
    [15]
    S. Goldreich, S. Micali and A. Wigderson, Proofs that Yield Nothing But thezr Validity, and a Methodology of Cryptographic Protocol Dessgn, Proceedings of the 27th Symposium on the Foundation of Computer Science, 1986, pp. 174-187.
    [16]
    S. Goldwasser and S. Micali, Probabslsstic Encryption, J. Com. Sys. Sci. 28 (1984), pp 270-299.
    [17]
    S. Goldwasser, S. Micali and C. l:tackoff, The Knowledge Complexity of Interactive Proof-Systems, Siam J. on Computing, 18(1)(1989), pp 186-208.
    [18]
    S. Goldw#ser, S. Micali and R. Rivest, A Secure Dsgital S, gnature Scheme, Siam Journal on Computing, Vol. 17, 2 (1988), pp. 281-308.
    [19]
    L. Levin, One-way Functsons and Pseudo-random Generators, Combinatorica 7 (1987), pp. 357-363.
    [20]
    S. Micali and C. Rackoff and It. Sloan, Notions of Security of Public-Key Cryptosystems, SIAM J. on Computing 17(2) 1988, pp. 412-426.
    [21]
    M.Naor,B,t Commitment Us,ng Pseudo-Randomness, Proc. of Crypto 89.
    [22]
    M. Naor and M. Yung, Un,versal One.way Hash Functsons and thezr Cryptographsc A pplicatsons, Proc. 21st Annual Symposium on the Theory of Computing, Seattle, 1989, pp. 33-43.
    [23]
    M. Naor and M. Yung, Public.key Cryptosystems provably secure against chosen ciphertext attacks Proc. 22nd Annual Symposium on the Theory of Computing, Baltimore, 1990, pp. 33-43.
    [24]
    C. Rackoff and D. Simon, Manuscript, 1990.
    [25]
    J. gompel, One-way Function are Necessary and Su}- ficsent .for Szgnatures, STOC 1990.
    [26]
    A. C. Yao, Theory and Applications of Trapdoor }unctions, Proceedings of the 23th Symposium on the Foundation of Computer Science, 1982, pp. 80-91.

    Cited By

    View all
    • (2024)Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through VerifiabilityAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_3(63-93)Online publication date: 8-May-2024
    • (2024)Vector Commitments with Proofs of Smallness: Short Range Proofs and MorePublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_2(36-67)Online publication date: 14-Apr-2024
    • (2023)From Polynomial IOP and Commitments to Non-malleable zkSNARKsTheory of Cryptography10.1007/978-3-031-48621-0_16(455-485)Online publication date: 27-Nov-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '91: Proceedings of the twenty-third annual ACM symposium on Theory of Computing
    January 1991
    572 pages
    ISBN:0897913973
    DOI:10.1145/103418
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 03 January 1991

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    STOC91
    Sponsor:
    STOC91: 23rd Annual ACM Symposium on Theory of Computing
    May 5 - 8, 1991
    Louisiana, New Orleans, USA

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)308
    • Downloads (Last 6 weeks)54

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through VerifiabilityAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_3(63-93)Online publication date: 8-May-2024
    • (2024)Vector Commitments with Proofs of Smallness: Short Range Proofs and MorePublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_2(36-67)Online publication date: 14-Apr-2024
    • (2023)From Polynomial IOP and Commitments to Non-malleable zkSNARKsTheory of Cryptography10.1007/978-3-031-48621-0_16(455-485)Online publication date: 27-Nov-2023
    • (2023)Non-Observable Quantum Random Oracle ModelPost-Quantum Cryptography10.1007/978-3-031-40003-2_16(417-444)Online publication date: 10-Aug-2023
    • (2023)A Note on Non-interactive Zero-Knowledge from CDHAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38551-3_23(731-764)Online publication date: 9-Aug-2023
    • (2023)A Gapless Post-quantum Hash Proof System in the Hamming MetricApplied Cryptography and Network Security10.1007/978-3-031-33488-7_25(664-694)Online publication date: 29-May-2023
    • (2023)Fine-Grained Verifier NIZK and Its ApplicationsPublic-Key Cryptography – PKC 202310.1007/978-3-031-31371-4_17(482-511)Online publication date: 2-May-2023
    • (2023)Witness-Succinct Universally-Composable SNARKsAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30617-4_11(315-346)Online publication date: 15-Apr-2023
    • (2023)On Non-uniform Security for Black-Box Non-interactive CCA CommitmentsAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30545-0_7(173-204)Online publication date: 23-Apr-2023
    • (2023)Four-Round Black-Box Non-malleable Schemes from One-Way PermutationsTheory of Cryptography10.1007/978-3-031-22365-5_11(300-329)Online publication date: 1-Jan-2023
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media