https://github.com/EasyCrypt/easycrypt
Revision 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC, committed by Pierre-Yves Strub on 26 November 2019, 13:31:58 UTC
  - formalisation of the discrete logarithm assumption
  - formalisation of generic commitment schemes
  - formal verification of the Pedersen commitment scheme
  - formalisation of generic Sigma protocols
  - Sigma Protocol example: the Schnorr proof of knowledge

Co-authored-by: Roberto Metere <r.metere2@ncl.ac.uk>
1 parent add72dc
History
Tip revision: 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC
Work of Roberto Metere on Sigma Protocols:
Tip revision: 78e8f6e
File Mode Size
MEE-CBC
cramer-shoup
incomplete
old
plug-and-pray
prg-tutorial
to-port
Dice4_6.ec -rw-r--r-- 2.9 KB
FundamentalLemma.ec -rw-r--r-- 2.1 KB
PIR.ec -rw-r--r-- 12.9 KB
PRG.ec -rw-r--r-- 17.1 KB
Pedersen.ec -rw-r--r-- 5.4 KB
SchnorrPK.ec -rw-r--r-- 5.2 KB
Upto.ec -rw-r--r-- 5.1 KB
WhileSampling.ec -rw-r--r-- 702 bytes
async-while.ec -rw-r--r-- 1.8 KB
br93.ec -rw-r--r-- 20.7 KB
elgamal.ec -rw-r--r-- 3.3 KB
hashed_elgamal_generic.ec -rw-r--r-- 9.9 KB
hashed_elgamal_std.ec -rw-r--r-- 4.6 KB
vonNeumann.eca -rw-r--r-- 3.3 KB

back to top