Skip to main content

Advances in Cryptology - CRYPTO '87

Proceedings

  • Conference proceedings
  • © 1988

Overview

Part of the book series: Lecture Notes in Computer Science (LNCS, volume 293)

This is a preview of subscription content, log in via an institution to check access.

Access this book

eBook USD 74.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Other ways to access

Licence this eBook for your library

Institutional subscriptions

Table of contents (43 papers)

  1. Communication Networks and Standards

  2. Protocols

  3. Key Distribution Systems

  4. Public Key Systems

Keywords

About this book

Zero-knowledge interactive proofsystems are a new technique which can be used as a cryptographic tool for designing provably secure protocols. Goldwasser, Micali, and Rackoff originally suggested this technique for controlling the knowledge released in an interactive proof of membership in a language, and for classification of languages [19]. In this approach, knowledge is defined in terms of complexity to convey knowledge if it gives a computational advantage to the receiver, theory, and a message is said for example by giving him the result of an intractable computation. The formal model of interacting machines is described in [19, 15, 171. A proof-system (for a language L) is an interactive protocol by which one user, the prover, attempts to convince another user, the verifier, that a given input x is in L. We assume that the verifier is a probabilistic machine which is limited to expected polynomial-time computation, while the prover is an unlimited probabilistic machine. (In cryptographic applications the prover has some trapdoor information, or knows the cleartext of a publicly known ciphertext) A correct proof-system must have the following properties: If XE L, the prover will convince the verifier to accept the pmf with very high probability. If XP L no prover, no matter what program it follows, is able to convince the verifier to accept the proof, except with vanishingly small probability.

Editors and Affiliations

  • Department of Mathematics, The University of Georgia, Athens, USA

    Carl Pomerance

Bibliographic Information

  • Book Title: Advances in Cryptology - CRYPTO '87

  • Book Subtitle: Proceedings

  • Editors: Carl Pomerance

  • Series Title: Lecture Notes in Computer Science

  • DOI: https://doi.org/10.1007/3-540-48184-2

  • Publisher: Springer Berlin, Heidelberg

  • eBook Packages: Springer Book Archive

  • Copyright Information: Springer-Verlag Berlin Heidelberg 1988

  • eBook ISBN: 978-3-540-48184-3Published: 16 May 2003

  • Series ISSN: 0302-9743

  • Series E-ISSN: 1611-3349

  • Edition Number: 1

  • Number of Pages: X, 466

  • Topics: Cryptology

Publish with us