Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/237814.238014acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Adaptive zero knowledge and computational equivocation (extended abstract)

Published: 01 July 1996 Publication History
First page of PDF

References

[1]
L. Babai. "Trading Group Theory for Randomness.'' Proceedings of ihe 17ta $TOC, ACM, 1990, 421-429.
[2]
L. Babai, S. Moran. "Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes." J. Comput. System Sci. 36 (1988), 254-276.
[3]
D. Beaver. "Foundations of Secure Interactive Computing." Proceedings of Crypto 1991, 377-391.
[4]
D. Beaver. "How to Break a 'Secure' Oblivious Transfer Protocol." Advances in Cryptology - Eurocrypt '92 Proceedings, Springer-Verlag LNCS 658, 1993, 285-296.
[5]
D. Beaver. "Equivocable Oblivious Transfer.'' To appear, Advances in Cryptology- Eurocrypt '96 Proceedings, 1996.
[6]
D. Beaver, S. Haber. "Cryptographic Protocols Provably Secure Against Dynamic Adversaries.'' Eurocrypt 1992.
[7]
J. Benaloh. "Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols.'' Advances in Cryptology- Crypto '86 Proceedings, Springer-Verlag LNCS 263, 1987, 213-222.
[8]
J. BenMoh. Verifiable Secret Ballot Elections. PhD Thesis, Yale University, 1987.
[9]
M. Ben-Or, S. Goldwasser, A. Wigderson. "Completeness Theorems for Non- Cryptographic Fault-Tolerant Distributed Computation." Proceedings of the 20~h STOC, ACM, 1988, 1988, 1-10.
[10]
G. Brassard, C. Crdpeau. "Sorting Out Zero-Knowledge." Advances,n Cryptology- Eurocrypt '89 Proceedings, Springer-Verlag LNCS 434, 1990, 150-154.
[11]
R. Boppana, J. H~stad, S. gachos. "Does co- NP Have Short Interactive Proofs?." Info. Proc. Letters 25, 1987, 127-132.
[12]
G. Brassard, D. Chaum, C. Cr~peau. "Minimum Disclosure Proofs of Knowledge." J. Compul. System $ci. 37 (1988), 156-189.
[13]
G. Brassard, C. Cr~peau. "Zero-Knowledge Simulation of Boolean Circuits." Advances in Cryptology- Crypto '86 Proceedings, Springer-Verlag LNCS 263, 1987, 223-233.
[14]
G. Br~ssard, C. Cr~peau. "Non-Transitive Transfer of Confidence: A Perfect Zero- Knowledge Interactive Protocol for SAT and Beyond." Proceedings of the 27~h FOCS, IEEE, 1986, 188-195.
[15]
R. Canetti, U. Feige, O. Goldreich, M. Naor. Adaptively Secure Multiparty Computation. To appear, these proceedings.
[16]
D. Chaum, C. Crdpeau, I. Damg&rd. "Multiparty Unconditionally Secure Protocols." Proceedings of the 20th $TOC, ACM, 1988, 11-19.
[17]
D. Chaum, I. Damg&rd, J. van de Graaf. "Multiparty Computations Ensuring Secrecy of Each Party's Input and Correctness of the Output." Advances in Gryptology - Crypto '87 Proceedings, Springer-Verlag LNCS 293, 1988.
[18]
A. DeSantis, G. Persiano. "Zero-Knowledge Proofs of Knowledge Without Interaction." Proceedings of the 33ra FOC$, IEEE, 1992, 427-436.
[19]
W. Diffie, M. Hellman. "New Directions in Cryptography." IEEE Transactions of In. formation Theory IT-22 (November 1976), 644-654.
[20]
U. Feige, A. Fiat, A. Shamir. "Zero Knowledge Proofs of Identity." J. Cryptology 1:2, 1988, 77-94.
[21]
L. Fortnow. "The Complexity of Perfect Zero-Knowledge." Proceedings of the 19~h $TOC, ACM, 1987, 204-209.
[22]
O. Goldreich, L. Levin. "A Hard-Core Predicate for All One-Way Functions." Proceedings of the 21st STOC, ACM, 1989, 25-32.
[23]
O. Goldreich, S. Micali, A. Wigderson. "Proofs that Yield Nothing but Their Validity and a Methodology of Cryptographic Protocol Design." Proceedings of the 27th FOC$, IEEE, 1986, 174-187.
[24]
O. Goldreich, S. Micali, A. Wigderson. "How to Play Any Mental Game, or A Completeness Theorem for Protocols with Honest Majority." Proceedings of the 19th STOC, ACM, 1987, 218-229.
[25]
O. Goldreich, R. Vainish. "How to Solve any Protocol Problem- An Efficiency Improvement.'' Proceedings of Crypto 1987, Springer-Verlag, 1988, 73-86.
[26]
S. Goldwasser, S. Micali. "Probabilistic Encryption." J. Comput. System Sci. 28 (1984), 270-299.
[27]
S. Goldwasser, S. Micali, C. Rackoff. "The Knowledge Complexity of Interactive Proof Systems." SiAM J. Comput. 18:1 (1989), 186-208.
[28]
R. Karp, R. Lipton. "Turing Machines That Take Advice." Enseign. Maih. 28, 1982, 191-20t.
[29]
j. Kilian. "Founding Cryptography on Oblivious Transfer." Proceedings of the 20~h STOC, ACM, 1988, 20-29.
[30]
S. Micali, P. Rogaway. "Secure Computation.'' Proc. of Crypto 1991, page 9.8
[31]
, and incomplete preliminary version distributed at conference.
[32]
M. N aor, M. Yung. "Public-key Cryptosysterns Provably Secure against Chosen Ciphertext Attacks." Proc. of 22nd STOC, 1990, 427-437.
[33]
Y. Oren. "On the Cunning Power of Cheating Verifiers: Some Observations about Zero Knowledge Proofs." Proceedings of the 28th FOUS, IEEE, 1987, 462-471.
[34]
M.O. Rabin. "How to Exchange Secrets by Oblivious Transfer." TR-81, Aiken Computational Laboratory, Harvard, 1981.
[35]
C. Shannon. "Communication Theory of Secrecy Systems." Bell Syst. Tech. J. 28, October 1949, 656-715.
[36]
M. Sipser. "A Complexity Theoretic Approach to Randomness." Proceedings of the 15th $TOC, ACM, 1983, 330-335.
[37]
M. Tompa, H. Woll. "Random Self- Reducibility and Zero-Knowledge Proofs of Possession of Information." Proceedings of the 28~h FOCS, IEEE, 1987, 472-482.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '96: Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing
July 1996
661 pages
ISBN:0897917855
DOI:10.1145/237814
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 July 1996

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC96
Sponsor:
STOC96: ACM Symposium on Theory of Computing
May 22 - 24, 1996
Pennsylvania, Philadelphia, USA

Acceptance Rates

STOC '96 Paper Acceptance Rate 74 of 201 submissions, 37%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)69
  • Downloads (Last 6 weeks)11
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Doubly adaptive zero-knowledge proofsTheoretical Computer Science10.1016/j.tcs.2023.114014968:COnline publication date: 11-Aug-2023
  • (2021)An Improvement of Multi-exponentiation with Encrypted Bases Argument: Smaller and FasterInformation Security and Cryptology10.1007/978-3-030-71852-7_27(397-414)Online publication date: 13-Mar-2021
  • (2020)Universally Composable SecurityJournal of the ACM10.1145/340245767:5(1-94)Online publication date: 16-Sep-2020
  • (2018)Efficient Adaptively Secure Zero-Knowledge from Garbled CircuitsPublic-Key Cryptography – PKC 201810.1007/978-3-319-76581-5_17(499-529)Online publication date: 1-Mar-2018
  • (2016)Very-Efficient Simulatable Flipping of Many Coins into a WellProceedings, Part II, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 961510.1007/978-3-662-49387-8_12(297-326)Online publication date: 6-Mar-2016
  • (2014)Constant-round adaptive zero-knowledge proofs for NPInformation Sciences: an International Journal10.1016/j.ins.2013.07.037261(219-236)Online publication date: 1-Mar-2014
  • (2013)SPHF-Friendly Non-interactive CommitmentsPart I of the Proceedings of the 19th International Conference on Advances in Cryptology - ASIACRYPT 2013 - Volume 826910.1007/978-3-642-42033-7_12(214-234)Online publication date: 1-Dec-2013
  • (2012)Several weak bit-commitments using seal-once tamper-evident devicesProceedings of the 6th international conference on Provable Security10.1007/978-3-642-33272-2_6(70-87)Online publication date: 26-Sep-2012
  • (2012)Adaptively Secure Multi-Party Computation with Dishonest MajorityProceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology --- CRYPTO 2012 - Volume 741710.1007/978-3-642-32009-5_8(105-123)Online publication date: 19-Aug-2012
  • (2012)Round-optimal black-box statistically binding selective-opening secure commitmentsProceedings of the 5th international conference on Cryptology in Africa10.1007/978-3-642-31410-0_24(395-411)Online publication date: 10-Jul-2012
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media