Skip to main content

Computationally convincing proofs of knowledge

  • Interactive Proof Systems
  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 480))

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Babai, L. and S. Moran, “Arthur-Merlin games: A randomized proof system, and a hierarchy of complexity classes”, Journal of Computer and System Sciences, Vol. 36, 1988, pp. 254–276.

    Article  Google Scholar 

  2. Boyar, J., C. Lund, and R. Peralta, “On the communication complexity of zero-knowledge proofs”, manuscript submitted to the Journal of Cryptology, 1989.

    Google Scholar 

  3. Brassard, G., “Constant-round perfect zero-knowledge made easy (and efficient)”, manuscript available from the author, 1990.

    Google Scholar 

  4. Brassard, G., “Cryptology column — How convincing is your protocol?” Sigact News, in preparation, 1991.

    Google Scholar 

  5. Brassard, G., D. Chaum, and C. Crépeau, “Minimum disclosure proofs of knowledge”, Journal of Computer and System Sciences, Vol. 37, no. 2, 1988, pp. 156–189.

    Article  Google Scholar 

  6. Brassard, G. and C. Crépeau, “Non-transitive transfer of confidence: A perfect zero-knowledge interactive protocol for SAT and beyond”, Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986, pp. 188–195.

    Google Scholar 

  7. Brassard, G. and C. Crépeau, “Sorting out zero-knowledge”, Advances in Cryptology: EUROCRYPT '89 Proceedings, Springer-Verlag, to appear.

    Google Scholar 

  8. Brassard, G., C. Crépeau, and M. Yung, “Everything in NP can be argued in perfect zero-knowledge in a bounded number of rounds”, Proceedings of the 16th International Colloquium on Automata, Languages and Programming, Springer-Verlag, 1989, pp. 123–136. Final paper to appear in Theoretical Computer Science as “Constant-round perfect zero-knowledge computationally convincing protocols”.

    Google Scholar 

  9. Brassard, G. and M. Yung, “One-way group actions”, Advances in Cryptology: CRYPTO '90 Proceedings, Springer-Verlag, to appear.

    Google Scholar 

  10. Chaum, D., “Demonstrating that a public predicate can be satisfied without revealing any information about how”, Advances in Cryptology: CRYPTO '86 Proceedings, Springer-Verlag, 1987, pp. 195–199.

    Google Scholar 

  11. Feige, U., A. Fiat, and A. Shamir, “Zero knowledge proofs of identity”, Journal of Cryptology, Vol. 1, no. 2, 1988, pp. 77–94.

    Google Scholar 

  12. Fortnow, L., “The complexity of perfect zero-knowledge”, Proceedings of the 19th ACM Symposium on Theory of Computing, 1987, pp. 204–209.

    Google Scholar 

  13. Goldreich, O., S. Micali, and A. Wigderson, “Proofs that yield nothing but their validity and a methodology of cryptographic protocol design”, Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986, pp. 174–187.

    Google Scholar 

  14. Goldwasser, S., S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems”, SIAM Journal on Computing, Vol. 18, no. 1, 1989, pp. 186–208.

    Article  Google Scholar 

  15. Tompa, M. and H. Woll, “Random self-reducibility and zero-knowledge proofs of possession of knowledge”, Proceedings of the 28th IEEE Symposium on Foundations of Computer Science, 1987, pp. 472–482.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Christian Choffrut Matthias Jantzen

Rights and permissions

Reprints and permissions

Copyright information

© 1991 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brassard, G., Laplante, S., Crépeau, C., Léger, C. (1991). Computationally convincing proofs of knowledge. In: Choffrut, C., Jantzen, M. (eds) STACS 91. STACS 1991. Lecture Notes in Computer Science, vol 480. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0020803

Download citation

  • DOI: https://doi.org/10.1007/BFb0020803

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-53709-0

  • Online ISBN: 978-3-540-47002-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics