Noninteractive Zero-Knowledge

From MaRDI portal
Revision as of 23:57, 29 January 2024 by Import240129110155 (talk | contribs) (Created automatically from import240129110155)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3985810

DOI10.1137/0220068zbMath0738.68027DBLPjournals/siamcomp/BlumSMP91WikidataQ56427129 ScholiaQ56427129MaRDI QIDQ3985810

Silvio Micali, Giuseppe Persiano, Alfredo De Santis

Publication date: 27 June 1992

Published in: SIAM Journal on Computing (Search for Journal in Brave)




Related Items (53)

The knowledge complexity of quadratic residuosity languagesAttribute-based signatures from lattices: unbounded attributes and semi-adaptive securityCertifying trapdoor permutations, revisitedMercurial commitments with applications to zero-knowledge setsImpossibility of Black-Box Simulation Against Leakage AttacksDual-mode NIZKs: possibility and impossibility results for property transferEnhancements of trapdoor permutationsRandomness-efficient non-interactive zero knowledgeToward non-interactive zero-knowledge proofs for NP from LWERational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard ModelFully homomorphic NIZK and NIWI proofsRound-optimal password-based authenticated key exchangeOn server trust in private proxy auctionsPractical proofs of knowledge without relying on theoretical proofs of membership on languagesSuper-Perfect Zero-Knowledge ProofsLearning secrets interactively. Dynamic modeling in inductive inferenceWitness-succinct universally-composable SNARKsScalable zero knowledge via cycles of elliptic curvesNIZKs with an Untrusted CRS: Security in the Face of Parameter SubversionResumable zero-knowledge for circuits from symmetric key primitivesImprovements on non-interactive zero-knowledge proof systems related to quadratic residuosity languagesTriply adaptive UC NIZKKey-oblivious encryption from isogenies with application to accountable tracing signaturesBuilding blocks of sharding blockchain systems: concepts, approaches, and open problemsSpreading alerts quietly and the subgroup escape problemUniversally composable \(\varSigma \)-protocols in the global random-oracle modelCryptographic hardness under projections for time-bounded Kolmogorov complexityDynamic Modeling in Inductive InferenceAnonymous Proxy SignaturesCryptography and cryptographic protocolsAn Introduction to the Use of zk-SNARKs in BlockchainsSecure and efficient off-line digital money (extended abstract)Certificateless threshold cryptosystem secure against chosen-ciphertext attackCryptography Using Captcha PuzzlesPerfect Non-interactive Zero Knowledge for NPHow to Achieve Perfect Simulation and A Complete Problem for Non-interactive Perfect Zero-KnowledgeOn the relationship between statistical zero-knowledge and statistical randomized encodingsVerifiable random functions from non-interactive witness-indistinguishable proofsMulti-theorem preprocessing NIZKs from latticesMaking the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient CircuitsA Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random OraclesOne-message statistical Zero-Knowledge Proofs and space-bounded verifierHow to achieve perfect simulation and a complete problem for non-interactive perfect zero-knowledgeZero-Knowledge Sets with Short ProofsCryptology in the Classroom: Analyzing a Zero-Knowledge ProtocolCryptography in the multi-string modelAnonymous Consecutive Delegation of Signing Rights: Unifying Group and Proxy SignaturesHybrid commitments and their applications to zero-knowledge proof systemsSingle-to-multi-theorem transformations for non-interactive statistical zero-knowledgeOn the Relationship Between Statistical Zero-Knowledge and Statistical Randomized EncodingsComputing on authenticated dataNon-interactive zero-knowledge arguments for QMA, with preprocessingRound-optimal perfect zero-knowledge proofs




This page was built for publication: Noninteractive Zero-Knowledge