Micciancio, D., Ong, S.J., Sahai, A., Vadhan, S.: Concurrent zero knowledge without complexity assumptions. Technical Report 05-093, Electronic Colloquium on Computational Complexity (2005),
http://eccc.uni-trier.de/eccc-reports/2005/TR05-093/
Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18(1), 186–208 (1989)
MathSciNet
CrossRef
MATH
Google Scholar
Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAM Journal on Computing 25(1), 169–192 (1996)
MathSciNet
CrossRef
MATH
Google Scholar
Dwork, C., Naor, M., Sahai, A.: Concurrent zero-knowledge. In: Proc. 30th STOC, pp. 409–418 (1998)
Google Scholar
Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM 38(1), 691–729 (1991)
MathSciNet
MATH
Google Scholar
Goldreich, O.: Foundations of cryptography, vol. 1. Cambridge University Press, Cambridge, UK (2001)
CrossRef
MATH
Google Scholar
Goldreich, O.: Zero-knowledge twenty years after its invention (2002),
http://www.wisdom.weizmann.ac.il/~oded/zk-tut02.html
Yao, A.C.: How to generate and exchange secrets. In: Proc. 27th FOCS, pp. 162–167 (1986)
Google Scholar
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attack. In: Proc. 22nd STOC, pp. 427–437 (1990)
Google Scholar
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal on Computing 30(2), 391–437 (2001)
MathSciNet
CrossRef
MATH
Google Scholar
Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. In: Proc. 40th FOCS, pp. 543–553 (1999)
Google Scholar
Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. Journal of Cryptology 1(2), 77–94 (1988)
MathSciNet
CrossRef
MATH
Google Scholar
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)
CrossRef
Google Scholar
Elkind, E., Sahai, A.: A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack. Cryptology ePrint Archive, Report 2002/042 (2002),
http://eprint.iacr.org/
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167–226 (2004)
MathSciNet
CrossRef
MATH
Google Scholar
Gennaro, R., Micciancio, D., Rabin, T.: An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products. In: Proc. of the 5th ACM Conference on Computer and Communications Security, pp. 67–72 (1998)
Google Scholar
Okamoto, T.: On relationships between statistical zero-knowledge proofs. Journal of Computer and System Sciences 60(1), 47–108 (2000)
MathSciNet
CrossRef
MATH
Google Scholar
Goldreich, O., Sahai, A., Vadhan, S.: Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge. In: Proc. 30th STOC, pp. 399–408 (1998)
Google Scholar
Vadhan, S.: An unconditional study of computational zero knowledge. In: Proc. 45th STOC, pp. 176–185 (2004)
Google Scholar
Ostrovsky, R.: One-way functions, hard on average problems, and statistical zeroknowledge proofs. In: Proceedings of the Sixth Annual Structure in Complexity Theory Conference (1991)
Google Scholar
Ostrovsky, R., Wigderson, A.: One-way functions are essential for non-trivial zeroknowledge. In: Second Israel Symposium on Theory of Computing Systems, pp. 3–17 (1993)
Google Scholar
Feige, U.: Alternative models for zero knowledge interactive proofs. PhD thesis, Weizmann Institute of Science, Israel (1990)
Google Scholar
Richardson, R., Kilian, J.: On the concurrent composition of zero-knowledge proofs. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 415–431. Springer, Heidelberg (1999)
CrossRef
Google Scholar
Kilian, J., Petrank, E., Rackoff, C.: Lower bounds for zero knowledge on the Internet. In: Proc. 39th FOCS, pp. 484–492 (1998)
Google Scholar
Kilian, J., Petrank, E.: Concurrent and resettable zero-knowledge in poly-logarithm rounds. In: Proc. 33rd STOC, pp. 560–569 (2001)
Google Scholar
Rosen, A.: A note on the round-complexity of concurrent zero-knowledge. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 451–468. Springer, Heidelberg (2000)
CrossRef
Google Scholar
Canetti, R., Kilian, J., Petrank, E., Rosen, R.: Black-box concurrent zeroknowledge requires (almost) logarithmically many rounds. SIAM Journal on Computing 32(1), 1–47 (2003)
CrossRef
MATH
Google Scholar
Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent zero knowledge with logarithmic round-complexity. In: Proc. 43rd FOCS, pp. 366–375 (2002)
Google Scholar
Barak, B.: How to go beyond the black-box simulation barrier. In: Proc. 42nd FOCS, pp. 106–115 (2001)
Google Scholar
Di Crescenzo, G.: Removing complexity assumptions from concurrent zero-knowledge proofs. In: Du, D.-Z., Eades, P., Sharma, A.K., Lin, X., Estivill-Castro, V. (eds.) COCOON 2000. LNCS, vol. 1858, pp. 426–435. Springer, Heidelberg (2000)
CrossRef
Google Scholar
Micciancio, D., Petrank, E.: Simulatable commitments and efficient concurrent zero-knowledge. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 140–159. Springer, Heidelberg (2003)
CrossRef
Google Scholar
Brassard, G., Chaum, D., Crepeau, C.: Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences 37(2), 156–189 (1988)
MathSciNet
CrossRef
MATH
Google Scholar
Sahai, A., Vadhan, S.: A complete problem for statistical zero knowledge. Journal of the ACM 50(2) (2003)
Google Scholar
Micciancio, D., Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282–298. Springer, Heidelberg (2003)
CrossRef
Google Scholar
Bellare, M., Micali, S., Ostrovsky, R.: Perfect zero-knowledge in constant rounds. In: Proc. 22nd STOC, pp. 482–493 (1990)
Google Scholar
Itoh, T., Ohta, Y., Shizuya, H.: A language-dependent cryptographic primitive. Journal of Cryptology 10(1), 37–49 (1997)
MathSciNet
CrossRef
MATH
Google Scholar
Rosen, A.: The Round-Complexity of Black-Box Concurrent Zero-Knowledge. PhD thesis, Weizmann Institute of Science, Israel (2003)
Google Scholar
Chase, M., Healy, A., Lysyanskaya, A., Malkin, T., Reyzin, L.: Mercurial commitments with applications to zero-knowledge sets. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 422–439. Springer, Heidelberg (2005)
CrossRef
Google Scholar
Micali, S., Rabin, M.O., Kilian, J.: Zero-knowledge sets. In: Proc. 44th FOCS, pp. 80–91 (2003)
Google Scholar
Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4(2), 151–158 (1991)
MathSciNet
CrossRef
MATH
Google Scholar
Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364–1396 (1999)
MathSciNet
CrossRef
MATH
Google Scholar
Goldreich, O., Goldwasser, S.: On the limits of nonapproximability of lattice problems. Journal of Computer and System Sciences 60(3), 540–563 (2000)
MathSciNet
CrossRef
MATH
Google Scholar
Blum, M., De Santis, A., Micali, S., Persiano, G.: Noninteractive zero-knowledge. SIAM Journal on Computing 20(6), 1084–1118 (1991)
MathSciNet
CrossRef
MATH
Google Scholar
Aharonov, D., Regev, O.: Lattice problems in NP ∩ coNP. In: Proc. 45th FOCS, pp. 362–371 (2004)
Google Scholar