At Eurocrypt 2005 Chase et al. introduced the notion of mercurial commitment schemes. The main application of mercurial commitments is that, used together with collision resistant hash functions, they suffice to construct zero-knowledge sets (ZKS), introduced by Micali et al. at FOCS 2003. In particular, Chase et al. show how to construct non-interactive mercurial commitments in the so called shared random string model under the assumption that non-interactive zero-knowledge proofs exist. Their result implies that one can construct non-interactive zero-knowledge sets, in the shared random string model, from the assumptions that collision resistant hash functions and non-interactive zero-knowledge proofs exist. The same result was independen...
Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge proto-cols that provide...
Abstract. Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m...
We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitm...
(Non-interactive) TrapdoorMercurialCommitments(TMCs) were introduced by Chase et al. [8] and form a ...
Mercurial commitments were introduced by Chase et al. [8] and form a key building block for construc...
Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allow...
Zero-knowledge sets (ZKS) is a basic cryptographic primitive that can be used to commit to a set S a...
We introduce a new flavor of commitment schemes, which we call mercurial commitments. Infor-mally, m...
International audienceZero knowledge sets (ZKS), introduced by Micali, Rabin, and Kilian in 2003, al...
and Kilian in 2003, allow a prover to commit to a secret set S in a way such that it can later prove...
. We present a very practical string-commitment scheme which is provably secure based solely on coll...
We propose the first black-box construction of non-malleable commitments according to the standard n...
Non-malleable commitment is one of the most fundamental cryptographic primitives in that it is often...
We show that non-interactive statistically-secret bit commitment cannot be constructed from arbitrar...
Abstract. Under the assumption of the existence of one-way functions, we prove that it is possible t...
Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge proto-cols that provide...
Abstract. Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m...
We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitm...
(Non-interactive) TrapdoorMercurialCommitments(TMCs) were introduced by Chase et al. [8] and form a ...
Mercurial commitments were introduced by Chase et al. [8] and form a key building block for construc...
Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allow...
Zero-knowledge sets (ZKS) is a basic cryptographic primitive that can be used to commit to a set S a...
We introduce a new flavor of commitment schemes, which we call mercurial commitments. Infor-mally, m...
International audienceZero knowledge sets (ZKS), introduced by Micali, Rabin, and Kilian in 2003, al...
and Kilian in 2003, allow a prover to commit to a secret set S in a way such that it can later prove...
. We present a very practical string-commitment scheme which is provably secure based solely on coll...
We propose the first black-box construction of non-malleable commitments according to the standard n...
Non-malleable commitment is one of the most fundamental cryptographic primitives in that it is often...
We show that non-interactive statistically-secret bit commitment cannot be constructed from arbitrar...
Abstract. Under the assumption of the existence of one-way functions, we prove that it is possible t...
Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge proto-cols that provide...
Abstract. Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m...
We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitm...