scientific article; zbMATH DE number 4187086
From MaRDI portal
Publication:5751927
zbMath0719.68007MaRDI QIDQ5751927
Publication date: 1990
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Network design and communication in computer systems (68M10) Cryptography (94A60) Random number generation in numerical analysis (65C10)
Related Items (21)
Short Zero-Knowledge Proof of Knowledge for Lattice-Based Commitment ⋮ Towards a unified approach to black-box constructions of zero-knowledge proofs ⋮ Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing ⋮ One-time traceable ring signatures ⋮ Collision-resistance from multi-collision-resistance ⋮ Black-box separations for non-interactive classical commitments in a quantum world ⋮ A new approach to efficient non-malleable zero-knowledge ⋮ Cryptography with certified deletion ⋮ CCA-secure (puncturable) KEMs from encryption with non-negligible decryption errors ⋮ On relationships between statistical zero-knowledge proofs ⋮ A uniform-complexity treatment of encryption and zero-knowledge ⋮ New receipt-free voting scheme using double-trapdoor commitment ⋮ On the Complexity of Additively Homomorphic UC Commitments ⋮ A perfect zero-knowledge proof system for a problem equivalent to the discrete logarithm ⋮ Witness indistinguishability for any single-round argument with applications to access control ⋮ Oblivious transfer is in MiniQCrypt ⋮ Oblivious Transfer Based on the McEliece Assumptions ⋮ Relationship of Three Cryptographic Channels in the UC Framework ⋮ Chosen ciphertext security from injective trapdoor functions ⋮ The discrete logarithm modulo a composite hides \(O(n)\) bits ⋮ Two-round oblivious transfer from CDH or LPN
This page was built for publication: