The following pages link to Zaps and Their Applications (Q5432360):
Displaying 50 items.
- Unconditionally anonymous ring and mesh signatures (Q321307) (← links)
- A note on the Dwork-Naor timed deniable authentication (Q845814) (← links)
- (2+\(f\)(\(n\)))-SAT and its properties. (Q1421480) (← links)
- One-message zero knowledge and non-malleable commitments (Q1629409) (← links)
- Certifying trapdoor permutations, revisited (Q1629429) (← links)
- Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation (Q1688405) (← links)
- The hunting of the SNARK (Q1698394) (← links)
- On constant-round concurrent non-malleable proof systems (Q1944155) (← links)
- Compact designated verifier NIZKs from the CDH assumption without pairings (Q2051369) (← links)
- How to extract useful randomness from unreliable sources (Q2055615) (← links)
- Non-interactive zero-knowledge in pairing-free groups from weaker assumptions (Q2055663) (← links)
- Statistical ZAPR arguments from bilinear maps (Q2055670) (← links)
- Statistical ZAP arguments (Q2055672) (← links)
- Statistical Zaps and new oblivious transfer protocols (Q2055674) (← links)
- Non-interactive zero knowledge from sub-exponential DDH (Q2056667) (← links)
- Round-optimal blind signatures in the plain model from classical and quantum standard assumptions (Q2056693) (← links)
- Towards accountability in CRS generation (Q2056795) (← links)
- New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust (Q2104237) (← links)
- Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages (Q2104242) (← links)
- Compact ring signatures from learning with errors (Q2120080) (← links)
- A note on perfect correctness by derandomization (Q2146431) (← links)
- Versatile and sustainable timed-release encryption and sequential time-lock puzzles (extended abstract) (Q2148748) (← links)
- Round-optimal multi-party computation with identifiable abort (Q2170005) (← links)
- Non-interactive zero-knowledge proofs with fine-grained security (Q2170050) (← links)
- Fully homomorphic NIZK and NIWI proofs (Q2175946) (← links)
- Lower bounds for non-black-box zero knowledge (Q2490264) (← links)
- Toward non-interactive zero-knowledge proofs for NP from LWE (Q2661693) (← links)
- Secure MPC: laziness leads to GOD (Q2691583) (← links)
- Black-box impossibilities of obtaining 2-round weak ZK and strong WI from polynomial hardness (Q2695641) (← links)
- Statistical ZAPs from group-based assumptions (Q2695645) (← links)
- A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles (Q2799091) (← links)
- Improved OR-Composition of Sigma-Protocols (Q2799092) (← links)
- On the Existence of Extractable One-Way Functions (Q2829449) (← links)
- NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion (Q2953796) (← links)
- Separating Computational and Statistical Differential Privacy in the Client-Server Model (Q3179372) (← links)
- On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation (Q3449562) (← links)
- Three-Round Public-Coin Bounded-Auxiliary-Input Zero-Knowledge Arguments of Knowledge (Q3454578) (← links)
- Limits of Constructive Security Proofs (Q3600381) (← links)
- Resettably Secure Computation (Q3627427) (← links)
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems (Q4302852) (← links)
- The Journey from NP to TFNP Hardness (Q4638115) (← links)
- Weak Zero-Knowledge beyond the Black-Box Barrier (Q5026393) (← links)
- Structure Versus Hardness Through the Obfuscation Lens (Q5149758) (← links)
- A Note on Perfect Correctness by Derandomization (Q5267419) (← links)
- Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model (Q5323057) (← links)
- Predictable Arguments of Knowledge (Q5738785) (← links)
- On the Exact Round Complexity of Self-composable Two-Party Computation (Q5738974) (← links)
- Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? (Q5915597) (← links)
- Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? (Q5918098) (← links)
- Round-optimal secure multi-party computation (Q5918346) (← links)