Non-interactive Zaps and New Techniques for NIZK

From MaRDI portal
Revision as of 06:03, 7 March 2024 by Import240305080351 (talk | contribs) (Created automatically from import240305080351)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5756624


DOI10.1007/11818175_6zbMath1129.94024MaRDI QIDQ5756624

Amit Sahai, Jens Groth, Rafail Ostrovsky

Publication date: 4 September 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11818175_6


94A60: Cryptography


Related Items

Verifiable Inner Product Encryption Scheme, QA-NIZK Arguments of Same Opening for Bilateral Commitments, Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles, Unnamed Item, Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge, Explainable arguments, A survey of elliptic curves for proof systems, Chopsticks: fork-free two-round multi-signatures from non-interactive assumptions, Obtaining simulation extractable NIZKs in the updatable CRS model generically, Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG, Efficient NIZKs for algebraic sets, Updatable NIZKs from non-interactive zaps, More efficient verifiable functional encryption, Security-preserving distributed samplers: how to generate any CRS in one round without random oracles, On the impossibility of algebraic NIZK in pairing-free groups, A note on non-interactive zero-knowledge from CDH, Unconditionally anonymous ring and mesh signatures, Efficient traceable signatures in the standard model, Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model, Group homomorphic encryption: characterizations, impossibility results, and applications, On constant-round concurrent non-malleable proof systems, On subversion-resistant SNARKs, How to extract useful randomness from unreliable sources, Statistical ZAPR arguments from bilinear maps, Statistical ZAP arguments, Statistical Zaps and new oblivious transfer protocols, Non-interactive zero knowledge from sub-exponential DDH, Towards accountability in CRS generation, (Commit-and-prove) predictable arguments with privacy, New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust, Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages, Non-malleable codes for bounded parallel-time tampering, Dual-mode NIZKs: possibility and impossibility results for property transfer, Distributed (correlation) samplers: how to remove a trusted dealer in one round, Fully homomorphic NIZK and NIWI proofs, Tightly secure ring signatures in the standard model, Individual simulations, Statistical ZAPs from group-based assumptions, Two-round maliciously secure computation with super-polynomial simulation, Verifiable Functional Encryption, NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion, Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures, Efficient Traceable Signatures in the Standard Model, Compact Group Signatures Without Random Oracles, Co-sound Zero-Knowledge with Public Keys