Sciweavers

11 search results - page 2 / 3
» Robust Non-interactive Zero Knowledge
Sort
View
FOCS
2003
IEEE
14 years 27 days ago
Zero-Knowledge Sets
We show how a polynomial-time prover can commit to an arbitrary finite set Ë of strings so that, later on, he can, for any string Ü, reveal with a proof whether Ü ¾ Ë or Ü ...
Silvio Micali, Michael O. Rabin, Joe Kilian
IACR
2011
134views more  IACR 2011»
12 years 7 months ago
Concise Vector Commitments and their Applications to Zero-Knowledge Elementary Databases
Zero knowledge sets (ZKS) [18] allow a party to commit to a secret set S and then to, non interactively, produce proofs for statements such as x ∈ S or x /∈ S. As recognized in...
Dario Catalano, Dario Fiore
EUROCRYPT
2006
Springer
13 years 11 months ago
Compact Group Signatures Without Random Oracles
We present the first efficient group signature scheme that is provably secure without random oracles. We achieve this result by combining provably secure hierarchical signatures i...
Xavier Boyen, Brent Waters
JCP
2008
206views more  JCP 2008»
13 years 7 months ago
SW-R2P: A Trusted Small World Overlay P2P Network with Zero Knowledge Identification
In order to implement both the efficiency and security in the Peer-to-Peer (P2P) network, we design a trusted small world overlay P2P network with the role based and reputation bas...
Yingjie Xia, Guanghua Song, Yao Zheng
CRYPTO
2004
Springer
91views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Non-interactive Timestamping in the Bounded Storage Model
A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Inte...
Tal Moran, Ronen Shaltiel, Amnon Ta-Shma