[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/335305.335334acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Resettable zero-knowledge (extended abstract)

Published: 01 May 2000 Publication History
First page of PDF

References

[1]
M. Bellaxe and O. Goldreich, Proofs of Computational Ability. Crypto '92, August 1992. Full version available on the Theo~ of C~ptogr~phy Lib~'a~y, http://philby .ucsd. sdu/01d, html, Record Arc-03.
[2]
G. Brassard, D. Chaum and C. Cr~peau. Minimum Disclosure Proofs of Knowledge. JCSS, Vol. 37, No. 2, pages 156-189, 1988.
[3]
R. Canetti, O. Goldreich, S. Goldwasser, and S. Micali. Resettable Zero-Knowledge. BCC'C', TR99-042, 1999.Also available from the Theory of Cryptography Library.
[4]
I. Damg&rd. Concurrent Zero-Knowledge in Easy in Practics. Theory of Cryptography Library, 99-14, 3une 1999. http: } }philby. ucsd. e du/crypt 01 ib/1999, html.
[5]
I. Damg~-rd. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. Eurocrypt 2000.
[6]
D. Dolev, C. Dwork, and M. Naor. Non-Malleable Cryptography. In ~S,d STOC, pages 542-552, 1991.
[7]
C. Dwork, and A. Sahai. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. In Crypto98, Springer LNCS 1462.
[8]
C. Dwork, M. Naor, and A. Sahai. Concurrent Zero- Knowledge. In $0th STOC, pages 409-418, 1998.
[9]
U. Feige. Ph.D. thesis, Weizmann Institute of Science.
[10]
U. Feige, A. Fiat and A. Shamir. Zero-Knowledge Proofs of Identity. Jour"nal of Cryl~tology, Vol. 1, 1988, pages 77-94.
[11]
U. Feige and A. Sharnir. Witness Indistinguishability and Witness Hiding Protocols. In,~nd $TOC, pages 416-426, 1990.
[12]
A. Fiat and A. Shamir. How to Prove Yourself: Practical Solution to Identification and Signature Problems. In CRYPT086, Springer-Verlag LNCS263, pages 186-189, 1987.
[13]
O. Goldreich. Foundation of C~jptography - F, ag- ~'nentz of a Book. February 1996. Revised version, January 1998. Both versions axe available from http://theory, lcs. mi~. sdu/~oded/frag, h~ml.
[14]
O. Goldreich, S. Goldwa~ser, and S. Micadi. How to Construct Random Functions. JACM, Vol. 33, No. 4, pages 792-807, 1986.
[15]
O. Goldreich, S. Goldwasser, and S. Micali. Interleaved Zero-Knowledge in the Public-Key Model. ECCC, TR99- 024, 1999. Also available from the Theor~j of Cr~yptography Library.
[16]
O. Goldreich and A. Kahan. How to Construct Constant- Round Zero-Knowledge Proof Systems for NP.Jour. of Cryptology, Vol. 9, No. 2, pages 167-189, 1996.
[17]
O. Goldreich and H. Krawcsyk. On the Composition of Zero- Knowledge Proof Systems. SIAM J. Computing, Vol. 25, No. 1, pages 169-192, 1996.
[18]
O. Goldreich and L.A. Levin. Haxd-core Predicates for any One-Way Function. In 215t STOC, pages 25-32, 1989.
[19]
O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. JACM, Vol. 38, No. 1, pp. 691-729, 1991.
[20]
O. Goldreich and Y. Oren. Definitions and Properties of Zero-Knowledge Proof Systems. Jour. of Cryptology, Vol. 7, No. 1, pages 1-32, 1994.
[21]
S. Goldwasser and S. Micali. Patent applications on Inand Internet Zero-Knotvledge and Lo~v-Knotoledge Proofs ~.d P~oto~oZ, (6/ll/sg).
[22]
S. Goldwasser, S. Micali and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput., Vol. 18, No. 1, pp. 186-208, 1989.
[23]
.1. H~stad, R. Impagliazzo, L.A. Levin and M. Luby. Construction of Pseudorandom Generator from any One.Way Function. SIAM Jour. on C'o~r~p~ting, Vol. 28 (4), pages 1364-1396, 1999.
[24]
3. Kilian, E. Petrank, and C. Rackoff. Lower Bounds for Zero-Knowledge on the Internet. In Sgth FOC$, pages 484- 492, 1998.
[25]
M. Naor. Bit Commitment using Pseudorandom Generators. Jolt. of Cryptology, Vol. 4, pages 151-158, 1991.
[26]
It. Richardson and 3. Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In B~.o(Tr~p~99, Springer LNCS 1592, pages 415-413.
[27]
M. Tompa and H. Woll. Random Self-Reducibility and Zero- Knowledge Interactive Proofs of Possession of Information. In 28th FOC$, pages 472-482, 1987.
[28]
A.C. Yao. Theory and Application of Trapdoor Functions. In 23~d FO C$, pages 80-91, 1982.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '00: Proceedings of the thirty-second annual ACM symposium on Theory of computing
May 2000
756 pages
ISBN:1581131844
DOI:10.1145/335305
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 May 2000

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. concurrent zero-knowledge
  2. identification schemes
  3. public-key cryptography
  4. smart cards
  5. witness-indistinguisable proofs
  6. zero-knowledge

Qualifiers

  • Article

Conference

STOC00
Sponsor:

Acceptance Rates

STOC '00 Paper Acceptance Rate 85 of 182 submissions, 47%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Upcoming Conference

STOC '25
57th Annual ACM Symposium on Theory of Computing (STOC 2025)
June 23 - 27, 2025
Prague , Czech Republic

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)224
  • Downloads (Last 6 weeks)27
Reflects downloads up to 10 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Simultaneously resettable zero knowledge protocol in Public Key modelCybersecurity10.1186/s42400-024-00253-57:1Online publication date: 17-Nov-2024
  • (2024)All Byzantine Agreement Problems Are ExpensiveProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662780(157-169)Online publication date: 17-Jun-2024
  • (2024)Resettable Statistical Zero-Knowledge for Advances in Cryptology – CRYPTO 202410.1007/978-3-031-68400-5_9(288-320)Online publication date: 18-Aug-2024
  • (2024)A Direct PRF Construction from Kolmogorov ComplexityAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_14(375-406)Online publication date: 26-May-2024
  • (2024)New Limits of Provable Security and Applications to ElGamal EncryptionAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_10(255-285)Online publication date: 26-May-2024
  • (2023)Minicrypt Primitives with Algebraic Structure and ApplicationsJournal of Cryptology10.1007/s00145-022-09442-236:1Online publication date: 1-Jan-2023
  • (2023)Cryptanalysis of Human Identification Protocol with Human-Computable PasswordsInformation Security Practice and Experience10.1007/978-981-99-7032-2_21(347-364)Online publication date: 8-Nov-2023
  • (2022)Weak Zero-Knowledge beyond the Black-Box BarrierSIAM Journal on Computing10.1137/20M131956552:2(STOC19-156-STOC19-199)Online publication date: 27-Jan-2022
  • (2022)Fully Subliminal-Free Schnorr Signature for Nonce2022 Tenth International Symposium on Computing and Networking (CANDAR)10.1109/CANDAR57322.2022.00032(179-185)Online publication date: Nov-2022
  • (2022)Zero‐Knowledge ProofsAsymmetric Cryptography10.1002/9781394188369.ch3(63-84)Online publication date: 30-Nov-2022
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media