Robust non-interactive zero knowledge

A De Santis, G Di Crescenzo, R Ostrovsky… - Advances in Cryptology …, 2001 - Springer
Abstract Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali
in 1988, is a fundamental cryptographic primitive which has attracted considerable attention …

[PDF][PDF] Robust Non-Interactive Zero Knowledge

A DE SANTIS½, G DI CRESCENZO¾… - researchgate.net
Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is
a fundamental cryptographic primitive which has attracted considerable attention in the last …

[PDF][PDF] Robust Non-Interactive Zero Knowledge

A DE SANTIS½, G DI CRESCENZO¾… - cs.ucla.edu
Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is
a fundamental cryptographic primitive which has attracted considerable attention in the last …

Robust Non-interactive Zero Knowledge

AD Santis, GD Crescenzo, R Ostrovsky… - Proceedings of the 21st …, 2001 - dl.acm.org
Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is
a fundamental cryptographic primitive which has attracted considerable attention in the last …

[PDF][PDF] Robust Non-Interactive Zero Knowledge

A DE SANTIS, G DI CRESCENZO, R OSTROVSKY… - scholar.archive.org
Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is
a fundamental cryptographic primitive which has attracted considerable attention in the last …

[引用][C] Robust Non-Interactive Zero Knowledge

A DE SANTIS, G DI CRESCENZO… - Lecture notes in …, 2001 - pascal-francis.inist.fr
Robust Non-Interactive Zero Knowledge CNRS Inist Pascal-Francis CNRS Pascal and
Francis Bibliographic Databases Simple search Advanced search Search by classification …

[PDF][PDF] Robust Non-interactive Zero Knowledge

A De Santis, G Di Crescenzo, R Ostrovsky, G Persiano… - academia.edu
Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is
a fundamental cryptographic primitive which has attracted considerable attention in the last …

[PDF][PDF] Robust Non-Interactive Zero Knowledge

A DE SANTIS, G DI CRESCENZO, R OSTROVSKY… - iacr.org
Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is
a fundamental cryptographic primitive which has attracted considerable attention in the last …

[引用][C] Robust Non-interactive Zero Knowledge

A De Santis, G Di Crescenzo, R Ostrovsky… - Advances in Cryptology …, 2001 - cir.nii.ac.jp

Robust Non-interactive Zero Knowledge

A De Santis, G Di Crescenzo, R Ostrovsky… - Edited by G. Goos, J … - Springer
Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is
a fundamental cryptographic primitive which has attracted considerable attention in the last …