Sciweavers

44 search results - page 2 / 9
» Additive Proofs of Knowledge - A New Notion for Non-Interact...
Sort
View
COMMA
2010
13 years 2 months ago
Dialectical Proofs for Constrained Argumentation
Abstract. Constrained argumentation frameworks (CAF) generalize Dung's frameworks by allowing additional constraints on arguments to be taken into account in the definition of...
Caroline Devred, Sylvie Doutre, Claire Lefè...
FOCS
2003
IEEE
14 years 27 days ago
Zero-Knowledge Sets
We show how a polynomial-time prover can commit to an arbitrary finite set Ë of strings so that, later on, he can, for any string Ü, reveal with a proof whether Ü ¾ Ë or Ü ...
Silvio Micali, Michael O. Rabin, Joe Kilian
FC
2005
Springer
143views Cryptology» more  FC 2005»
14 years 1 months ago
Risk Assurance for Hedge Funds Using Zero Knowledge Proofs
Abstract. This work introduces a new tool for a fund manager to verifiably communicate portfolio risk characteristics to an investor. We address the classic dilemma: How can an in...
Michael Szydlo
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 3 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...