|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 21 occurrences of 19 keywords
|
|
|
Results
Found 42 publication records. Showing 42 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
109 | Ivan Damgård, Oded Goldreich 0001, Tatsuaki Okamoto, Avi Wigderson |
Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
103 | Yunlei Zhao, Chan H. Lee, Yiming Zhao, Hong Zhu 0004 |
Some Observations on Zap and Its Applications. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
Zap, public-coin honest verifier zero-knowledge, deniable authentication, timed commitment, witness indistinguishability |
103 | Sean Hallgren, Alexandra Kolla, Pranab Sen, Shengyu Zhang |
Making Classical Honest Verifier Zero Knowledge Protocols Secure against Quantum Attacks. |
ICALP (2) |
2008 |
DBLP DOI BibTeX RDF |
|
96 | John Watrous |
imits on the Power of Quantum Statistical Zero-Knowledge. |
FOCS |
2002 |
DBLP DOI BibTeX RDF |
|
69 | Giovanni Di Crescenzo, Tatsuaki Okamoto, Moti Yung |
Keeping the SZK-Verifier Honest Unconditionally. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
60 | Jens Groth, Steve Lu 0001 |
Verifiable Shuffle of Large Size Ciphertexts. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
homomorphic commitment, honest verifier zero-knowledge, homomorphic encryption, Shuffle, mix-net |
60 | C. Andrew Neff |
A verifiable secret shuffle and its application to e-voting. |
CCS |
2001 |
DBLP DOI BibTeX RDF |
honest-verifier, universal verifiability, verifiable mix, verifiable shuffle, zeroknowledge, permutation, electronic voting, mix-net, anonymous credentials |
52 | John Watrous |
Zero-knowledge against quantum attacks. |
STOC |
2006 |
DBLP DOI BibTeX RDF |
zero-knowledge proof systems, quantum cryptography |
52 | Oded Goldreich 0001, Salil P. Vadhan |
Comparing Entropies in Statistical Zero Knowledge with Applications to the Structure of SZK. |
CCC |
1999 |
DBLP DOI BibTeX RDF |
Statistical Zero-Knowledge Proofs, Universal Hashing, Arthur-Merlin Games |
43 | Amit Sahai, Salil P. Vadhan |
A complete problem for statistical zero knowledge. |
J. ACM |
2003 |
DBLP DOI BibTeX RDF |
Knowledge complexity, statistical difference, zero knowledge, proof systems |
43 | Jens Groth |
Linear Algebra with Sub-linear Zero-Knowledge Arguments. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
Sub-linear size zero-knowledge arguments, public-coin special honest verifier zero-knowledge, Pedersen commitments, linear algebra, circuit satisfiability |
43 | Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung |
On Monotone Formula Closure of SZK |
FOCS |
1994 |
DBLP DOI BibTeX RDF |
honest-verifier interactive SZK proof systems, monotone formula closure, SZK, statistical zero knowledge, monotone logical formula, protocol techniques, random self reducible languages, Boolean operations, structural properties, closure properties |
42 | Ronald Cramer, Ivan Damgård |
Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation. |
EUROCRYPT |
1997 |
DBLP DOI BibTeX RDF |
|
36 | Boaz Barak, Manoj Prabhakaran 0001, Amit Sahai |
Concurrent Non-Malleable Zero Knowledge. |
FOCS |
2006 |
DBLP DOI BibTeX RDF |
|
35 | Juan A. Garay, Philip D. MacKenzie, Ke Yang |
Strengthening Zero-Knowledge Protocols Using Signatures. |
J. Cryptol. |
2006 |
DBLP DOI BibTeX RDF |
Simulation soundness, Signatures, Zero knowledge, Non-malleability |
35 | Juan A. Garay, Philip D. MacKenzie, Ke Yang 0005 |
Strengthening Zero-Knowledge Protocols Using Signatures. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
34 | Matt Lepinski, Silvio Micali, Abhi Shelat |
Fair-Zero Knowledge. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
|
34 | Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung |
Interactive Hashing Simplifies Zero-Knowledge Protocol Design. |
EUROCRYPT |
1993 |
DBLP DOI BibTeX RDF |
|
34 | Ivan Damgård |
Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract). |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
33 | Pavel Hubácek, Alon Rosen, Margarita Vald |
An Efficiency-Preserving Transformation from Honest-Verifier Statistical Zero-Knowledge to Statistical Zero-Knowledge. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
33 | Jingyue Yu |
Towards Malicious Security of Private Coin Honest Verifier Zero Knowledge for NP via Witness Encryption. |
Inscrypt |
2018 |
DBLP DOI BibTeX RDF |
|
33 | Pavel Hubácek, Alon Rosen, Margarita Vald |
An Efficiency-Preserving Transformation from Honest-Verifier Statistical Zero-Knowledge to Statistical Zero-Knowledge. |
EUROCRYPT (3) |
2018 |
DBLP DOI BibTeX RDF |
|
33 | Kun Peng |
Efficient Proof of Vote Validity Without Honest-Verifier Assumption in Homomorphic E-Voting. |
J. Inf. Process. Syst. |
2011 |
DBLP DOI BibTeX RDF |
|
33 | Hanwu Liu, Dongdai Lin |
A two-round honest-verifier zero-knowledge protocol. |
Sci. China Inf. Sci. |
2010 |
DBLP DOI BibTeX RDF |
|
33 | Susan Hohenberger, Stephen A. Weis |
Honest-Verifier Private Disjointness Testing Without Random Oracles. |
Privacy Enhancing Technologies |
2006 |
DBLP DOI BibTeX RDF |
private disjointness testing, private intersection cardinality, subgroup decision assumption, private data mining, anonymous login |
33 | Oded Goldreich 0001, Amit Sahai, Salil P. Vadhan |
Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge. |
STOC |
1998 |
DBLP DOI BibTeX RDF |
|
26 | Shien Jin Ong, Salil P. Vadhan |
Zero Knowledge and Soundness Are Symmetric. |
EUROCRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
26 | Daniele Micciancio, Erez Petrank |
Simulatable Commitments and Efficient Concurrent Zero-Knowledge. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
26 | Silvio Micali, Leonid Reyzin |
Min-round Resettable Zero-Knowledge in the Public-Key Model. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
26 | Ivan Damgård |
On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
17 | Shai Halevi, Steven A. Myers, Charles Rackoff |
On Seed-Incompressible Functions. |
TCC |
2008 |
DBLP DOI BibTeX RDF |
|
17 | Hirotada Kobayashi |
General Properties of Quantum Zero-Knowledge Proofs. |
TCC |
2008 |
DBLP DOI BibTeX RDF |
|
17 | Kun Peng, Feng Bao 0001 |
Efficient Vote Validity Check in Homomorphic Electronic Voting. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
|
17 | Vipul Goyal, Ryan Moriarty, Rafail Ostrovsky, Amit Sahai |
Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
17 | Jens Groth |
Non-interactive Zero-Knowledge Arguments for Voting. |
ACNS |
2005 |
DBLP DOI BibTeX RDF |
|
17 | Salil P. Vadhan |
An Unconditional Study of Computational Zero Knowledge. |
FOCS |
2004 |
DBLP DOI BibTeX RDF |
|
17 | Ivan Damgård, Serge Fehr, Louis Salvail |
Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks. |
CRYPTO |
2004 |
DBLP DOI BibTeX RDF |
|
17 | Helger Lipmaa |
On Diophantine Complexity and Statistical Zero-Knowledge Arguments. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
Arguments of knowledge, Diophantine complexity, integer commitment scheme, statistical zero knowledge |
17 | Jens Groth |
A Verifiable Secret Shuffle of Homomorphic Encryptions. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
|
17 | Ivan Damgård, Eiichiro Fujisaki |
A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
17 | Juan Manuel González Nieto, Colin Boyd, Ed Dawson |
A Public Key Cryptosystem Based on the Subgroup Membership Problem. |
ICICS |
2001 |
DBLP DOI BibTeX RDF |
|
17 | Amit Sahai, Salil P. Vadhan |
A Complete Promise Problem for Statistical Zero-Knowledge. |
FOCS |
1997 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #42 of 42 (100 per page; Change: )
|
|