{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T00:13:09Z","timestamp":1725495189419},"publisher-location":"Berlin, Heidelberg","reference-count":21,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540424567"},{"type":"electronic","value":"9783540446477"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2001]]},"DOI":"10.1007\/3-540-44647-8_32","type":"book-chapter","created":{"date-parts":[[2007,11,13]],"date-time":"2007-11-13T19:28:14Z","timestamp":1194982094000},"page":"542-565","source":"Crossref","is-referenced-by-count":63,"title":["Soundness in the Public-Key Model"],"prefix":"10.1007","author":[{"given":"Silvio","family":"Micali","sequence":"first","affiliation":[]},{"given":"Leonid","family":"Reyzin","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2001,8,2]]},"reference":[{"key":"32_CR1","doi-asserted-by":"crossref","unstructured":"Gilles Brassard, David Chaum, and Claude Cr\u00e9peau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2):156\u2013189, October 1988.","DOI":"10.1016\/0022-0000(88)90005-0"},{"issue":"6","key":"32_CR2","doi-asserted-by":"crossref","first-page":"1084","DOI":"10.1137\/0220068","volume":"20","author":"Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano","year":"1991","unstructured":"Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano. Noninteractive zero-knowledge. SIAM Journal on Computing, 20(6):1084\u20131118, December 1991.","journal-title":"SIAM Journal on Computing"},{"key":"32_CR3","doi-asserted-by":"crossref","unstructured":"Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pages 103\u2013112, Chicago, Illinois, 2\u20134 May 1988.","DOI":"10.1145\/62212.62222"},{"key":"32_CR4","unstructured":"Manuel Blum. How to prove a theorem so no one else can claim it. In Proc. of the International Congress of Mathematicians, Berkeley, CA, pages 1444\u20131451, 1986."},{"key":"32_CR5","unstructured":"Ran Canetti, Oded Goldreich, Shafi Goldwasser, and Silvio Micali. Resettable zero-knowledge. In Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, Portland, Oregon, 21\u201323 May 2000. Updated version available at the Cryptology ePrint Archive, record 1999\/022, http:\/\/eprint.iacr.org\/ ."},{"key":"32_CR6","doi-asserted-by":"crossref","unstructured":"Ran Canetti, Joe Kilian, Erez Petrank, and Alon Rosen. Black-box concurrent zero-knowledge requires $$ \\tilde \\Omega (\\log n) $$ rounds. In Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, Crete, Greece, 6\u20138 July 2001.","DOI":"10.1145\/380752.380852"},{"key":"32_CR7","doi-asserted-by":"crossref","unstructured":"Cynthia Dwork, Moni Naor, and Amit Sahai. Concurrent zero knowledge. In Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, pages 409\u2013418, Dallas, Texas, 23\u201326 May 1998.","DOI":"10.1145\/276698.276853"},{"issue":"1","key":"32_CR8","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1137\/S0097539792230010","volume":"29","author":"U. Feige","year":"1999","unstructured":"Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero knowledge proofs under general assumptions. SIAM Journal on Computing, 29(1):1\u201328, 1999.","journal-title":"SIAM Journal on Computing"},{"key":"32_CR9","series-title":"Lect Notes Comput Sci","doi-asserted-by":"publisher","first-page":"526","DOI":"10.1007\/0-387-34805-0_46","volume-title":"Advances in Cryptology\u2014CRYPTO\u2019 89","author":"U. Feige","year":"1990","unstructured":"Uriel Feige and Adi Shamir. Zero knowledge proofs of knowledge in two rounds. In G. Brassard, editor, Advances in Cryptology\u2014CRYPTO\u2019 89, volume 435 of Lecture Notes in Computer Science, pages 526\u2013545. Springer-Verlag, 1990, 20\u201324 August 1989."},{"key":"32_CR10","doi-asserted-by":"crossref","unstructured":"Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM, 33(4):792\u2013807, October 1986.","DOI":"10.1145\/6490.6503"},{"issue":"1","key":"32_CR11","doi-asserted-by":"crossref","first-page":"169","DOI":"10.1137\/S0097539791220688","volume":"25","author":"Oded Goldreich and Hugo Krawczyk","year":"1996","unstructured":"Oded Goldreich and Hugo Krawczyk. On the composition of zero-knowledge proof systems. SIAM Journal on Computing, 25(1):169\u2013192, February 1996.","journal-title":"SIAM Journal on Computing"},{"key":"32_CR12","doi-asserted-by":"crossref","unstructured":"O. Goldreich and L. Levin. A hard-core predicate for all one-way functions. In Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, pages 25\u201332, Seattle, Washington, 15\u201317 May 1989.","DOI":"10.1145\/73007.73010"},{"key":"32_CR13","doi-asserted-by":"crossref","unstructured":"S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270\u2013299, April 1984.","DOI":"10.1016\/0022-0000(84)90070-9"},{"key":"32_CR14","doi-asserted-by":"crossref","unstructured":"Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281\u2013308, April 1988.","DOI":"10.1137\/0217017"},{"key":"32_CR15","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1137\/0218012","volume":"18","author":"S. Goldwasser","year":"1989","unstructured":"Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18:186\u2013208, 1989.","journal-title":"SIAM Journal on Computing"},{"issue":"1","key":"32_CR16","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/BF00195207","volume":"7","author":"O. Goldreich","year":"1994","unstructured":"Oded Goldreich and Yair Oren. Definitions and properties of zero-knowledge proof systems. Journal of Cryptology, 7(1):1\u201332, 1994.","journal-title":"Journal of Cryptology"},{"issue":"4","key":"32_CR17","doi-asserted-by":"publisher","first-page":"1364","DOI":"10.1137\/S0097539793244708","volume":"28","author":"J. H\u00e5stad","year":"1999","unstructured":"J. H\u00e5stad, R. Impagliazzo, L.A. Levin, and M. Luby. Construction of pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364\u20131396, 1999.","journal-title":"SIAM Journal on Computing"},{"key":"32_CR18","series-title":"Lect Notes Comput Sci","doi-asserted-by":"publisher","first-page":"373","DOI":"10.1007\/3-540-44987-6_23","volume-title":"Advances in Cryptology\u2014EUROCRYPT 2001","author":"S. Micali","year":"2001","unstructured":"Silvio Micali and Leonid Reyzin. Min-round resettable zero knowledge in the public-key model. In Birgit Pfitzmann, editor, Advances in Cryptology\u2014EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science, pages 373\u2013393. Springer-Verlag, 6\u201310 May 2001."},{"key":"32_CR19","doi-asserted-by":"crossref","unstructured":"Silvio Micali, Michael Rabin, and Salil Vadhan. Verifiable random functions. In 40th Annual Symposium on Foundations of Computer Science, pages 120\u2013130, New York, October 1999. IEEE.","DOI":"10.1109\/SFFCS.1999.814584"},{"key":"32_CR20","doi-asserted-by":"crossref","unstructured":"John Rompel. One-way functions are necessary and sufficient for secure signatures. In Proceedings of the Twenty Second Annual ACM Symposium on Theory of Computing, pages 387\u2013394, Baltimore, Maryland, 14\u201316 May 1990.","DOI":"10.1145\/100216.100269"},{"key":"32_CR21","doi-asserted-by":"crossref","unstructured":"A. C. Yao. Theory and application of trapdoor functions. In 23rd Annual Symposium on Foundations of Computer Science, pages 80\u201391, Chicago, Illinois, 3\u20135 November 1982. IEEE.","DOI":"10.1109\/SFCS.1982.45"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2014 CRYPTO 2001"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/3-540-44647-8_32","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,5,14]],"date-time":"2023-05-14T18:05:35Z","timestamp":1684087535000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/3-540-44647-8_32"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2001]]},"ISBN":["9783540424567","9783540446477"],"references-count":21,"URL":"https:\/\/doi.org\/10.1007\/3-540-44647-8_32","relation":{},"ISSN":["0302-9743"],"issn-type":[{"type":"print","value":"0302-9743"}],"subject":[],"published":{"date-parts":[[2001]]}}}