A note on efficient zero-knowledge proofs and arguments

J Kilian - Proceedings of the twenty-fourth annual ACM …, 1992‏ - dl.acm.org
In this note, we present new zero-knowledge interactive proofs and arguments for
languages in NP. To show that x ε L, with an error probability of at most 2-k, our zero …

Minimum disclosure proofs of knowledge

G Brassard, D Chaum, C Crépeau - Journal of computer and system …, 1988‏ - Elsevier
Protocols are given for allowing a “prover” to convince a “verifier” that the prover knows
some verifiable secret information, without allowing the verifier to learn anything about the …

Chameleon hashing and signatures

H Krawczyk, T Rabin - Cryptology ePrint Archive, 1998‏ - eprint.iacr.org
We introduce CHAMELEON SIGNATURES that provide with an undeniable commitment of
the signer to the contents of the signed document (as regular digital signatures do) but, at …

A secure and efficient conference key distribution system

M Burmester, Y Desmedt - … in Cryptology—EUROCRYPT'94: Workshop on …, 1995‏ - Springer
We present practical conference key distribution systems based on public keys, which
authenticate the users and which are 'proven'secure provided the Diffie-Hellman problem is …

Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth

K Sako, J Kilian - … —EUROCRYPT'95: International Conference on the …, 1995‏ - Springer
We present a receipt-free voting scheme based on a mix-type anonymous channel [Cha81,
PIK93]. The receipt-freeness property [BT94] enables voters to hide how they have voted …

A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications

E Bresson, D Catalano, D Pointcheval - … on the Theory and Application of …, 2003‏ - Springer
Abstract At Eurocrypt '02 Cramer and Shoup [7] proposed a general paradigm to construct
practical public-key cryptosystems secure against adaptive chosen-ciphertext attacks as well …

How to construct constant-round zero-knowledge proof systems for NP

O Goldreich, A Kahan - Journal of Cryptology, 1996‏ - Springer
Constant-round zero-knowledge proof systems for every language in NP are presented,
assuming the existence of a collection of claw-free functions. In particular, it follows that such …

Optimistic fair exchange of digital signatures

N Asokan, V Shoup, M Waidner - IEEE Journal on Selected …, 2000‏ - ieeexplore.ieee.org
We present a new protocol that allows two players to exchange digital signatures over the
Internet in a fair way, so that either each player gets the other's signature, or neither player …

[PDF][PDF] A technical overview of digital credentials

S Brands - 2002‏ - Citeseer
Applications that involve the electronic transfer of credentials, value tokens, profiles, and
other sensitive information are quickly gaining momentum. Traditional attempts to introduce …

[PDF][PDF] Resettable zero-knowledge

R Canetti, O Goldreich, S Goldwasser… - Proceedings of the thirty …, 2000‏ - dl.acm.org
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for
cryptographic protocols which strengthens the classical notion of zero-knowledge. In …