Sciweavers

224 search results - page 13 / 45
» Isolated Proofs of Knowledge and Isolated Zero Knowledge
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 4 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
EUROSYS
2008
ACM
14 years 4 months ago
BorderPatrol: isolating events for black-box tracing
Causal request traces are valuable to developers of large concurrent and distributed applications, yet difficult to obtain. Traces show how a request is processed, and can be anal...
Eric Koskinen, John Jannotti
FOCS
2003
IEEE
14 years 28 days ago
Zero-Knowledge Sets
We show how a polynomial-time prover can commit to an arbitrary finite set Ë of strings so that, later on, he can, for any string Ü, reveal with a proof whether Ü ¾ Ë or Ü ...
Silvio Micali, Michael O. Rabin, Joe Kilian
SP
2008
IEEE
132views Security Privacy» more  SP 2008»
13 years 6 months ago
Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol
e an abstraction of zero-knowledge protocols that is le to a fully mechanized analysis. The abstraction is formalized within the applied pi-calculus using a novel equational theor...
Michael Backes, Matteo Maffei, Dominique Unruh
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Impossibility and Feasibility Results for Zero Knowledge with Public Keys
In this paper, we continue the study the round complexity of black-box zero knowledge in the bare public-key (BPK, for short) model previously started by Micali and Reyzin in [11]....
Joël Alwen, Giuseppe Persiano, Ivan Visconti