期刊文献+

Memorizable Interactive Proof and Zero-Knowledge Proof Systems

Memorizable interactive proof and zero-knowledge proof systems
原文传递
导出
摘要 Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have been designed and applied in practice. In this paper, a simple memorizable zero-knowledge protocol is proposed for graph non-isomorphism problem, based on the memorizable interactive proof system, which is extended from the original definition of interactive proof and is more applicable in reality. Keywords interactive proof - zero-knowledge proof - memorizable interactive proof - memorizable zero-knowledge proof This work was supported by the ministry of Science and Technology of China (Grant No.2001CCA03000), and the National Natural Science Foundation of China (Grant No.60273045).Ning Chen received his B.S. degree from Fudan University in 2001. Now he is a master candidate of Department of Computer Science, Fudan University. His research interests include computational complexity, computational cryptography, algorithm design and analysis.Jia-Wei Rong received her B.S. degree from Fudan University in 2002. Now she is a master candidate of Department of Computer Science, Fudan University. Her research interests include computational cryptography, machine learning, artificial intelligence. Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have been designed and applied in practice. In this paper, a simple memorizable zero-knowledge protocol is proposed for graph non-isomorphism problem, based on the memorizable interactive proof system, which is extended from the original definition of interactive proof and is more applicable in reality. Keywords interactive proof - zero-knowledge proof - memorizable interactive proof - memorizable zero-knowledge proof This work was supported by the ministry of Science and Technology of China (Grant No.2001CCA03000), and the National Natural Science Foundation of China (Grant No.60273045).Ning Chen received his B.S. degree from Fudan University in 2001. Now he is a master candidate of Department of Computer Science, Fudan University. His research interests include computational complexity, computational cryptography, algorithm design and analysis.Jia-Wei Rong received her B.S. degree from Fudan University in 2002. Now she is a master candidate of Department of Computer Science, Fudan University. Her research interests include computational cryptography, machine learning, artificial intelligence.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第6期936-941,共6页 计算机科学技术学报(英文版)
基金 科技部资助项目,国家自然科学基金
关键词 interactive proof zero-knowledge proof memorizable interactive proof memorizable zero-knowledge proof interactive proof zero-knowledge proof memorizable interactive proof memorizable zero-knowledge proof
  • 相关文献

参考文献1

二级参考文献14

  • 1Blom R. Key distribution and key management. In EUROCRYPT'83, Udine, Italy, March, 1983, pp.34-56. 被引量:1
  • 2Mike Burmester, Yvo Desmedt. A secure and efficient conference key distribution system. In Advances in Cryptology- EUROCRYPT'94, Damgard I B (ed.), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 1994,pp.275-286. 被引量:1
  • 3Bennett C H, Brassard G. Quantum cryptography, and its application to provable secure key expansion, public-key distribution, and coin tossing. In International Symposium on Information Theory, IEEE Computer Society Press,1983, p.91. 被引量:1
  • 4Ingemarsson I, Tang D T, Wong D K. A conference key distribution systems. IEEE Trans. Inform. Theory, 1982,28: 714-720. 被引量:1
  • 5Okamoto E. Key distribution systems based on identification information. In Advances in Cryptology-Crypto'87,Pomerance C (ed.), Lecture Notes in Computer Science 293, Berlin: Springer, 1988, pp.194-202. 被引量:1
  • 6Okamoto E, Tanaka K. Key distribution systems based on identification information. IEEE. J. Selected Areas in Commun., 1989, 7: 481-485. 被引量:1
  • 7Michael Steiner, Gene Tsudik, Michael Waidner. CLIQUES: A new approach to group key agreement. In Proc.the 18th International Conference on Distributed Computing System8 (ICDCS'98), Amsterdam, IEEE Computer Society Press, May, 1998, pp.380-387. 被引量:1
  • 8Giuseppe Ateniese, Michael Steiner, Gene Tsudik. New multiparty authentication services and agreement protocols.IEEE Journal of Selected Areas in Communications, April, 2000, 18(4): 628-639. 被引量:1
  • 9Amos Fiat, Moni Naor. Broadcast encryption. In Advances in Cryptology - CRYPTO'98, Douglas R. Stinson(ed.), Lecture Notes in Computer Science 773, Springer-Verlag, Berlin, Germany, 1993, pp.480-491. 被引量:1
  • 10Steer D, Strawczynski L, Diffie W, Wiener M. A. secure audio teleconference system. In Advances in Cryptology-CRYPTO'88, Goldwasser S (ed.), Santa Barbare, CA, USA, Aug., 1990, Lecture Notes in Computer Science 403,pp.520-528, Springer-Verlag, Berlin, Germany. 被引量:1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部