Skip to search formSkip to main contentSkip to account menu

Fiat–Shamir heuristic

Known as: Fiat-Shamir heuristic 
The Fiat–Shamir heuristic is a technique in cryptography for taking an interactive proof of knowledge and creating a digital signature based on it… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2020
Highly Cited
2020
We introduce the notion of a continuous verifiable delay function (cVDF): a function g which is (a) iteratively sequential… 
2019
2019
In this document, we introduce \(\textsf {PKP}\hbox {-}\textsf {DSS}\): a Digital Signature Scheme based on the Permuted Kernel… 
2019
2019
The Fiat-Shamir transform is an incredibly powerful technique that uses a suitable hash function to reduce the interaction of… 
2018
2018
The modeling of trapdoor permutations has evolved over the years. Indeed, finding an appropriate abstraction that bridges between… 
2015
2015
Damgard, Fazio and Nicolosi (TCC 2006) gave a transformation of Sigma-protocols, 3-move honest verifier zero-knowledge proofs… 
Highly Cited
2012
Highly Cited
2012
The Fiat-Shamir heuristic (CRYPTO ’86) is used to convert any 3-message public-coin proof or argument system into a non… 
2008
2008
s International, 55 (07), 1793A. (UMI No. 9430240) Heifetz, R. A. (1994). Leadership without easy answers. Cambridge, MA: Belknap… 
Highly Cited
2007
Highly Cited
2007
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert… 
Highly Cited
2003
Highly Cited
2003
We show new lower bounds and impossibility results for general (possibly non-black-box) zero-knowledge proofs and arguments. Our… 
Highly Cited
1987
Highly Cited
1987
If the physical description of a person would be unique and adequately used and tested, then the security of the Fiat-Shamir…