Interactive oracle proofs
We initiate the study of a proof system model that naturally combines interactive proofs (IPs)
and probabilistically-checkable proofs (PCPs), and generalizes interactive PCPs (which …
and probabilistically-checkable proofs (PCPs), and generalizes interactive PCPs (which …
The knowledge complexity of interactive proof-systems
S Goldwasser, S Micali, C Rackoff - … for cryptography: On the work of …, 2019 - dl.acm.org
In the first part of the paper we introduce a new theorem-proving procedure, that is a new
efficient method of communicating a proof. Any such method implies, directly or indirectly, a …
efficient method of communicating a proof. Any such method implies, directly or indirectly, a …
Zero knowledge proofs of identity
U Fiege, A Fiat, A Shamir - Proceedings of the nineteenth annual ACM …, 1987 - dl.acm.org
In this paper we extend the notion of zero knowledge proofs of membership (which reveal
one bit of information) to zero knowledge proofs of knowledge (which reveal no information …
one bit of information) to zero knowledge proofs of knowledge (which reveal no information …
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
O Goldreich, S Micali, A Wigderson - Journal of the ACM (JACM), 1991 - dl.acm.org
In this paper the generality and wide applicability of Zero-knowledge proofs, a notion
introduced by Goldwasser, Micali, and Rackoff is demonstrated. These are probabilistic and …
introduced by Goldwasser, Micali, and Rackoff is demonstrated. These are probabilistic and …
A note on efficient zero-knowledge proofs and arguments
J Kilian - Proceedings of the twenty-fourth annual ACM …, 1992 - dl.acm.org
In this note, we present new zero-knowledge interactive proofs and arguments for
languages in NP. To show that x ε L, with an error probability of at most 2-k, our zero …
languages in NP. To show that x ε L, with an error probability of at most 2-k, our zero …
Replication is not needed: Single database, computationally-private information retrieval
E Kushilevitz, R Ostrovsky - Proceedings 38th annual …, 1997 - ieeexplore.ieee.org
We establish the following, quite unexpected, result: replication of data for the computational
private information retrieval problem is not necessary. More specifically, based on the …
private information retrieval problem is not necessary. More specifically, based on the …
Minimum disclosure proofs of knowledge
G Brassard, D Chaum, C Crépeau - Journal of computer and system …, 1988 - Elsevier
Protocols are given for allowing a “prover” to convince a “verifier” that the prover knows
some verifiable secret information, without allowing the verifier to learn anything about the …
some verifiable secret information, without allowing the verifier to learn anything about the …
[PDF][PDF] Analysis and design of cryptographic hash functions
B Preneel - 1993 - Citeseer
The subject of this thesis is the study of cryptographic hash functions. The importance of
hash functions for protecting the authenticity of information is demonstrated. Applications …
hash functions for protecting the authenticity of information is demonstrated. Applications …
[PDF][PDF] One-way functions are essential for complexity based cryptography
R Impagliazzo, M Luby - 30th Annual Symposium on Foundations …, 1989 - researchgate.net
In much of modern cryptography, for many cryptographic tasks, the security of protocols that
have been designed is based on the intractability of a problem such as factorization of …
have been designed is based on the intractability of a problem such as factorization of …
Proofs that yield nothing but their validity and a methodology of cryptographic protocol design
O Goldreich, S Micali, A Wigderson - … for Cryptography: On the Work of …, 2019 - dl.acm.org
CNF formula is satisfiable without revealing any other property of the formula. In particular,
without yielding neither a satisfying assignment nor properties such as whether there is a …
without yielding neither a satisfying assignment nor properties such as whether there is a …