Efficient Non-interactive Proof Systems for Bilinear Groups
From MaRDI portal
Publication:5458605
DOI10.1007/978-3-540-78967-3_24zbMath1149.94320OpenAlexW2141395382MaRDI QIDQ5458605
Publication date: 15 April 2008
Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_24
non-interactive zero-knowledgecommon reference stringbilinear groupsNon-interactive witness-indistinguishability
Related Items (only showing first 100 items - show all)
Verifiable Inner Product Encryption Scheme ⋮ Hierarchical Identity-Based Encryption with Tight Multi-challenge Security ⋮ Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes ⋮ QA-NIZK Arguments of Same Opening for Bilateral Commitments ⋮ Signatures of Knowledge for Boolean Circuits Under Standard Assumptions ⋮ Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting ⋮ Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost ⋮ Practical Round-Optimal Blind Signatures in the Standard Model ⋮ Structure-Preserving Signatures from Standard Assumptions, Revisited ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts ⋮ Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions ⋮ Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency ⋮ Constant Size Ring Signature Without Random Oracle ⋮ A New Public Remote Integrity Checking Scheme with User Privacy ⋮ Efficient Non-interactive Range Proof ⋮ Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model ⋮ Compressed $$\varSigma $$-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures ⋮ A survey of elliptic curves for proof systems ⋮ Extendable threshold ring signatures with enhanced anonymity ⋮ Structure-Preserving Smooth Projective Hashing ⋮ Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions ⋮ NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion ⋮ PAPR: publicly auditable privacy revocation for anonymous credentials ⋮ End-to-end secure messaging with traceability only for illegal content ⋮ Chopsticks: fork-free two-round multi-signatures from non-interactive assumptions ⋮ Non-interactive blind signatures for random messages ⋮ Deniable authentication when signing keys leak ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ Multimodal private signatures ⋮ Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs ⋮ Strongly Unforgeable Signature Resilient to Polynomially Hard-to-Invert Leakage Under Standard Assumptions ⋮ A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation ⋮ Fuzzy authenticated key exchange with tight security ⋮ Witness encryption from smooth projective hashing system ⋮ Traceable constant-size multi-authority credentials ⋮ Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience ⋮ Traceable constant-size multi-authority credentials ⋮ DAG-\( \Sigma \): a DAG-based sigma protocol for relations in CNF ⋮ Unconditionally secure NIZK in the fine-grained setting ⋮ Trapdoor sanitizable and redactable signatures with unlinkability, invisibility and strong context-hiding ⋮ Attribute-based signatures for range of inner product and its applications ⋮ NIWI and new notions of extraction for algebraic languages ⋮ SNACKs: leveraging proofs of sequential work for blockchain light clients ⋮ Generic constructions of master-key KDM secure attribute-based encryption ⋮ Proofs for inner pairing products and applications ⋮ Efficient NIZKs for algebraic sets ⋮ Hierarchical Attribute-Based Signatures ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Practical non-malleable codes from symmetric-key primitives in 2-split-state model ⋮ Endemic oblivious transfer via random oracles, revisited ⋮ On the impossibility of algebraic NIZK in pairing-free groups ⋮ Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting ⋮ Indistinguishability obfuscation ⋮ Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks ⋮ Anonymous Proxy Signatures ⋮ Fully Anonymous Group Signatures Without Random Oracles ⋮ A Signature Scheme with Efficient Proof of Validity ⋮ Efficient and Secure Generalized Pattern Matching via Fast Fourier Transform ⋮ Achieving Optimal Anonymity in Transferable E-Cash with a Judge ⋮ Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model ⋮ Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS ⋮ Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages ⋮ Tagged One-Time Signatures: Tight Security and Optimal Tag Size ⋮ Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures ⋮ Verifiable Elections That Scale for Free ⋮ Access Control Encryption for Equality, Comparison, and More ⋮ Improved Structure Preserving Signatures Under Standard Bilinear Assumptions ⋮ Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash ⋮ Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts ⋮ Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps ⋮ Efficient Confirmer Signatures from the “Signature of a Commitment” Paradigm ⋮ Zero-knowledge proofs for set membership: efficient, succinct, modular ⋮ Fine-grained secure attribute-based encryption ⋮ Almost Optimal Oblivious Transfer from QA-NIZK ⋮ Ambiguous Optimistic Fair Exchange ⋮ Universally Composable Adaptive Oblivious Transfer ⋮ Updatable Trapdoor SPHFs: Modular Construction of Updatable Zero-Knowledge Arguments and More ⋮ An Anonymous Credential System with Constant-Size Attribute Proofs for CNF Formulas with Negations ⋮ Continuously non-malleable codes with split-state refresh ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions ⋮ Non-interactive Confirmer Signatures ⋮ Attribute-Based Signatures ⋮ Sub-linear Size Traceable Ring Signatures without Random Oracles ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ Anonymous Consecutive Delegation of Signing Rights: Unifying Group and Proxy Signatures ⋮ Compact E-Cash and Simulatable VRFs Revisited ⋮ Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures ⋮ Identity Based Group Signatures from Hierarchical Identity-Based Encryption ⋮ Efficient Traceable Signatures in the Standard Model ⋮ Universally Composable Adaptive Priced Oblivious Transfer ⋮ Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes ⋮ Sanitizable Signatures Revisited ⋮ Optimally Sound Sigma Protocols Under DCRA ⋮ Adequate Elliptic Curves for Computing the Product of n Pairings ⋮ Short Attribute-Based Signatures for Threshold Predicates ⋮ Plaintext-Checkable Encryption
This page was built for publication: Efficient Non-interactive Proof Systems for Bilinear Groups