Time- and space-efficient arguments from groups of unknown order (Q2139631): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-030-84259-8_5 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W3147459559 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Arthur-Merlin games: A randomized proof system, and a hierarchy of complexity classes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5750398 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Reed-Solomon Interactive Oracle Proofs of Proximity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5875697 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Recursive composition and bootstrapping for SNARKS and proof-carrying data / rank
 
Normal rank
Property / cites work
 
Property / cites work: Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public-coin zero-knowledge arguments with (almost) minimal time and space overheads / rank
 
Normal rank
Property / cites work
 
Property / cites work: Verifiable delay functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Batching techniques for accumulators with applications to IOPs and stateless blockchains / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting / rank
 
Normal rank
Property / cites work
 
Property / cites work: Recursive proof composition from accumulation schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Transparent SNARKs from DARK compilers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Marlin: preprocessing zkSNARKs with universal and updatable SRS / rank
 
Normal rank
Property / cites work
 
Property / cites work: \textsc{Fractal}: post-quantum and transparent recursive proofs from holography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737249 / rank
 
Normal rank
Property / cites work
 
Property / cites work: SPARKs: succinct parallelizable arguments of knowledge / rank
 
Normal rank
Property / cites work
 
Property / cites work: How To Prove Yourself: Practical Solutions to Identification and Signature Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computational Complexity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant-Size Commitments to Polynomials and Their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Parallel coin-tossing and constant-round secure two-party computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Signatures of Correct Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Simple verifiable delay functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant-round interactive proofs for delegating computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Robust Characterizations of Polynomials with Applications to Program Testing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Spartan: efficient and general-purpose zkSNARKs without trusted setup / rank
 
Normal rank
Property / cites work
 
Property / cites work: Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient verifiable delay functions / rank
 
Normal rank

Latest revision as of 01:37, 29 July 2024

scientific article
Language Label Description Also known as
English
Time- and space-efficient arguments from groups of unknown order
scientific article

    Statements

    Time- and space-efficient arguments from groups of unknown order (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    18 May 2022
    0 references
    This paper constructs public-coin time- and space-efficient zero-knowledge arguments for NP. Every time \(T\) and space $S$ non-deterministic RAM computation, the prover runs in time $T\cdot \text{ polylog}(T)$ and space $S\cdot\text{ polylog}(T)$, and the verifier runs in time $n\cdot\text{ polylog}(T)$ where \(n\) is the input length. This protocol relies on hidden order groups, which can be instantiated with a trusted setup from the hardness of factoring (products of safe primes), or without a trusted setup using class groups. The argument system can heuristically be made non-interactive using the Fiat-Shamir transform. For the entire collection see [Zbl 1486.94003].
    0 references
    space-efficient zero-knowledge
    0 references
    public-coin zero-knowledge
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers