Sciweavers

85 search results - page 3 / 17
» Commitment Schemes and Zero-Knowledge Protocols
Sort
View
FOCS
2006
IEEE
14 years 1 months ago
Succinct Non-Interactive Zero-Knowledge Proofs with Preprocessing for LOGSNP
Let Λ : {0, 1}n ×{0, 1}m → {0, 1} be a Boolean formula of size d, or more generally, an arithmetic circuit of degree d, known to both Alice and Bob, and let y ∈ {0, 1}m be a...
Yael Tauman Kalai, Ran Raz
IPPS
2007
IEEE
14 years 1 months ago
Pseudo Trust: Zero-Knowledge Based Authentication in Anonymous Peer-to-Peer Protocols
Most of the current trust models in peer-to-peer (P2P) systems are identity based, which means that in order for one peer to trust another, it needs to know the other peer’s ide...
Li Lu, Jinsong Han, Lei Hu, Jinpeng Huai, Yunhao L...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 8 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
IH
2001
Springer
13 years 12 months ago
Zero-Knowledge Watermark Detection and Proof of Ownership
The goal of zero-knowledge watermark detection is to allow a prover to soundly convince a verifier of the presence of a watermark in certain stego-data without revealing any infor...
André Adelsbach, Ahmad-Reza Sadeghi
EUROCRYPT
2008
Springer
13 years 9 months ago
Isolated Proofs of Knowledge and Isolated Zero Knowledge
We introduce a new notion called -isolated proofs of knowledge ( -IPoK). These are proofs of knowledge where a cheating prover is allowed to exchange up to bits of communication wi...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...