<--- Back to Details
First PageDocument Content
Cryptography / Cryptographic protocols / Finite fields / Public-key cryptography / YAK / Elliptic curve cryptography / Password Authenticated Key Exchange by Juggling / Schnorr signature / Zero-knowledge proof / Elliptic-curve cryptography / XTR / IP
Date: 2018-05-27 06:18:56
Cryptography
Cryptographic protocols
Finite fields
Public-key cryptography
YAK
Elliptic curve cryptography
Password Authenticated Key Exchange by Juggling
Schnorr signature
Zero-knowledge proof
Elliptic-curve cryptography
XTR
IP

RFCSchnorr Non-interactive Zero-Knowledge Proof

Add to Reading List

Source URL: tools.ietf.org

Download Document from Source Website

File Size: 44,36 KB

Share Document on Facebook

Similar Documents

Microsoft PowerPoint - NPROM-zhang.pptx

Microsoft PowerPoint - NPROM-zhang.pptx

DocID: 1pGwl - View Document

Schnorr signature: Public parameters: g which is a generator of Gq, p which is a safe prime, and q. To sign, we have a function S = Sigx(m, r). x is the secret key. m is the message being signed. r is a random factor. Ke

Schnorr signature: Public parameters: g which is a generator of Gq, p which is a safe prime, and q. To sign, we have a function S = Sigx(m, r). x is the secret key. m is the message being signed. r is a random factor. Ke

DocID: 1n44k - View Document

THE RANDOM ORACLE MODEL: A TWENTY-YEAR RETROSPECTIVE NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one d

THE RANDOM ORACLE MODEL: A TWENTY-YEAR RETROSPECTIVE NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one d

DocID: 1gs9P - View Document

Proceedings of Selected Areas in Cryptography ’98 (August 17–18, 1998, Kingston, Ontario, Canada) S. Tavares and H. Meijer Eds. Springer-Verlag, LNCS 1556, pages 72–80. Computational Alternatives to Random Number G

Proceedings of Selected Areas in Cryptography ’98 (August 17–18, 1998, Kingston, Ontario, Canada) S. Tavares and H. Meijer Eds. Springer-Verlag, LNCS 1556, pages 72–80. Computational Alternatives to Random Number G

DocID: 19Nay - View Document

Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1  IBM Research – Zurich, Switzerland

Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1 IBM Research – Zurich, Switzerland

DocID: 19LBC - View Document