Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/276698.276722acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Non-interactive and non-malleable commitment

Published: 23 May 1998 Publication History
First page of PDF

References

[1]
M. Beaver, Adaptive Zero-Knowledge and Computational Equivocation, in Proc. of FOCS 96.
[2]
M. Bellare, R. Impagliazzo and M. Naor, Does Parallel Repetition Lower the Error in Computationally Sound Proto~Is ?, in Proc. of FOCS 97.
[3]
M. Bellare and P. Rogaway, Random Oracles are Practical: A paradigm .for Designing Ej~cient Protocols, in Proc. of ACM Conference on Computer and Communication Security, 1993.
[4]
M. Blum, A. De Santis, S. Micali, and G. Persiano, Noninteractive Zero-Knowledge, in SIAM Journal of Computing, vol. 20, no. 6, Dec. 1991, pp. 1084-1118.
[5]
M. Blum, P. Feldman, and S. Mica}i, Non-Interactive Zero- Knowledge and its Applications, in Proc. of STOC 88.
[6]
D. Dolev, C. Dwork, and M. Naor, Non-Malleable Crypto~raphy, in Proc. of STOC 91.
[7]
A. De Santis and G. Persiano, Zero-Knowledge Prcols o.f Knowledge Without Interaction, in Proc. of FOCS 92.
[8]
S. Even, O. Goldreich, and A. Lempel, A Randomized Protocol for Signing Contracts, in Communications of the ACM, vol. 28, No. 6, 1985, pp. 637-647.
[9]
R. Gennaro, Achieving Independence E.O~ciently and Securely, in Proc. of PODC 95.
[10]
S. Goldreich and L. Levin, A Hard-Core Predicate.for all One- Way Functions, in Proc. of FOCS 89.
[11]
O. Goldreich, S. Mica}i, and A. Wigderson, Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero- Knowledge Proof Systems, in Journal of the ACM, vol. 38, n. 1, 1991, pp. 691-729.
[12]
O. Goldreich, S. Mica}i, and A. Wigderson, How to Play Any Menta! Game, in Proc. of 19th STOC, 1987, pp. 218-229.
[13]
S. Goldwasser and S. Mica}i, Probabilistic Encryption, in Journal of Computer and System Sciences, vol. 28, n. 2, 1934, pp. 270-299.
[14]
S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of interactive Proof-Systems, in SIAM Journal on Computing, vol. 18, n. 1, February 1989.
[15]
J. Hastad, R. Impagliazzo, L. Levin and M. Luby, Pseudo- Random Generation from any One-way Function, to appear on SIAM Journal on Computing (previous versions in Proc, of FOCS 89 and STOC 90).
[16]
R. Impagliazzo and M. Lubs; One-way Function are E~sential .For Comple~ty-Based Cryptography, in Proc. of FOCS 89.
[17]
M. Naor, Bit Commitment using Pseudo-Randomness, in Proc. of CRYPTO 89.
[18]
M. Naor, R. Ostrovsky, R. Venkatesan and M. Yung, PerFect Zcro-Knowle~dge Arguments can be based under General Complexity Assumptions, in Proc. of CRYPTO 92.
[19]
M. Naor and M. Yung, Public-Key Cryptosystems Secure against Chosen Cipherte~t Attack, in Proc. of STOC 90.
[20]
C. Rad<off and D. Simon, Non-Interactive gero.Ifnowlcd~c Proofs o.f Knowledge and Chosen-Ciphertext Attack, in Proc. of CRYPTO 91.
[21]
A. Yao, Theory and Applications of Trapdoor Function~, in Proc. of FOCS 82.

Cited By

View all
  • (2024)Secure Multiparty Computation with Identifiable Abort via Vindicating ReleaseAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_2(36-73)Online publication date: 16-Aug-2024
  • (2024)Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-quantum AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57728-4_9(257-288)Online publication date: 15-Apr-2024
  • (2023)Non-malleable Vector Commitments via Local EquivocabilityJournal of Cryptology10.1007/s00145-023-09480-436:4Online publication date: 26-Sep-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '98: Proceedings of the thirtieth annual ACM symposium on Theory of computing
May 1998
684 pages
ISBN:0897919629
DOI:10.1145/276698
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 23 May 1998

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC98
Sponsor:

Acceptance Rates

STOC '98 Paper Acceptance Rate 75 of 169 submissions, 44%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)126
  • Downloads (Last 6 weeks)17
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Secure Multiparty Computation with Identifiable Abort via Vindicating ReleaseAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_2(36-73)Online publication date: 16-Aug-2024
  • (2024)Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-quantum AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57728-4_9(257-288)Online publication date: 15-Apr-2024
  • (2023)Non-malleable Vector Commitments via Local EquivocabilityJournal of Cryptology10.1007/s00145-023-09480-436:4Online publication date: 26-Sep-2023
  • (2023)Non-Observable Quantum Random Oracle ModelPost-Quantum Cryptography10.1007/978-3-031-40003-2_16(417-444)Online publication date: 10-Aug-2023
  • (2023)On Non-uniform Security for Black-Box Non-interactive CCA CommitmentsAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30545-0_7(173-204)Online publication date: 23-Apr-2023
  • (2022)A Novel Undeniable (t, n)-Threshold Signature with Cheater IdentificationSymmetry10.3390/sym1406111814:6(1118)Online publication date: 29-May-2022
  • (2022)A New Approach to Efficient Non-Malleable Zero-KnowledgeAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15985-5_14(389-418)Online publication date: 11-Oct-2022
  • (2021)On the Exact Round Complexity of Secure Three-Party ComputationJournal of Cryptology10.1007/s00145-021-09404-034:4Online publication date: 18-Aug-2021
  • (2021)Environmentally Friendly Composable Multi-party Computation in the Plain Model from Standard (Timed) AssumptionsTheory of Cryptography10.1007/978-3-030-90459-3_25(750-781)Online publication date: 4-Nov-2021
  • (2021)Non-malleable Vector Commitments via Local EquivocabilityTheory of Cryptography10.1007/978-3-030-90456-2_14(415-446)Online publication date: 4-Nov-2021
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media