A note on efficient zero-knowledge proofs and arguments
J Kilian - Proceedings of the twenty-fourth annual ACM …, 1992 - dl.acm.org
In this note, we present new zero-knowledge interactive proofs and arguments for
languages in NP. To show that x ε L, with an error probability of at most 2-k, our zero …
languages in NP. To show that x ε L, with an error probability of at most 2-k, our zero …
Minimum disclosure proofs of knowledge
Protocols are given for allowing a “prover” to convince a “verifier” that the prover knows
some verifiable secret information, without allowing the verifier to learn anything about the …
some verifiable secret information, without allowing the verifier to learn anything about the …
Chameleon hashing and signatures
We introduce CHAMELEON SIGNATURES that provide with an undeniable commitment of
the signer to the contents of the signed document (as regular digital signatures do) but, at …
the signer to the contents of the signed document (as regular digital signatures do) but, at …
A secure and efficient conference key distribution system
We present practical conference key distribution systems based on public keys, which
authenticate the users and which are 'proven'secure provided the Diffie-Hellman problem is …
authenticate the users and which are 'proven'secure provided the Diffie-Hellman problem is …
Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth
We present a receipt-free voting scheme based on a mix-type anonymous channel [Cha81,
PIK93]. The receipt-freeness property [BT94] enables voters to hide how they have voted …
PIK93]. The receipt-freeness property [BT94] enables voters to hide how they have voted …
A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications
Abstract At Eurocrypt '02 Cramer and Shoup [7] proposed a general paradigm to construct
practical public-key cryptosystems secure against adaptive chosen-ciphertext attacks as well …
practical public-key cryptosystems secure against adaptive chosen-ciphertext attacks as well …
How to construct constant-round zero-knowledge proof systems for NP
Constant-round zero-knowledge proof systems for every language in NP are presented,
assuming the existence of a collection of claw-free functions. In particular, it follows that such …
assuming the existence of a collection of claw-free functions. In particular, it follows that such …
Optimistic fair exchange of digital signatures
We present a new protocol that allows two players to exchange digital signatures over the
Internet in a fair way, so that either each player gets the other's signature, or neither player …
Internet in a fair way, so that either each player gets the other's signature, or neither player …
[PDF][PDF] A technical overview of digital credentials
S Brands - 2002 - Citeseer
Applications that involve the electronic transfer of credentials, value tokens, profiles, and
other sensitive information are quickly gaining momentum. Traditional attempts to introduce …
other sensitive information are quickly gaining momentum. Traditional attempts to introduce …
[PDF][PDF] Resettable zero-knowledge
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for
cryptographic protocols which strengthens the classical notion of zero-knowledge. In …
cryptographic protocols which strengthens the classical notion of zero-knowledge. In …