https://github.com/EasyCrypt/easycrypt
Revision 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC, committed by Pierre-Yves Strub on 26 November 2019, 13:31:58 UTC
  - formalisation of the discrete logarithm assumption
  - formalisation of generic commitment schemes
  - formal verification of the Pedersen commitment scheme
  - formalisation of generic Sigma protocols
  - Sigma Protocol example: the Schnorr proof of knowledge

Co-authored-by: Roberto Metere <r.metere2@ncl.ac.uk>
1 parent add72dc
Raw File
Tip revision: 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC
Work of Roberto Metere on Sigma Protocols:
Tip revision: 78e8f6e
COPYRIGHT
EasyCrypt (excluding the EasyCrypt standard library):
  Copyright (c) - 2012-2016 - IMDEA Software Institute
  Copyright (c) - 2012-2018 - Inria
  Copyright (c) - 2012-2018 - X
  Distributed under the terms of the CeCILL-C license

  http://www.cecill.info/licences/Licence_CeCILL-C_V1-en.txt

EasyCrypt standard library (theories/**/*.ec):
  Copyright (c) - 2012-2016 - IMDEA Software Institute
  Copyright (c) - 2012-2018 - Inria
  Copyright (c) - 2012-2018 - X
  Distributed under the terms of the CeCILL-B licence.

  http://www.cecill.info/licences/Licence_CeCILL-B_V1-en.txt
back to top