Succinct non-interactive arguments via linear interactive proofs
DOI10.1007/S00145-022-09424-4zbMATH Open1487.94103OpenAlexW3030345336WikidataQ113906158 ScholiaQ113906158MaRDI QIDQ2136170FDOQ2136170
Nir Bitansky, Rafail Ostrovsky, Omer Paneth, Yuval Ishai, Alessandro Chiesa
Publication date: 10 May 2022
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-022-09424-4
homomorphic encryptionzero-knowledgeprobabilistically-checkable proofsinteractive proofssuccinct arguments
Analysis of algorithms and problem complexity (68Q25) Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62)
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Probabilistic encryption
- On Ideal Lattices and Learning with Errors over Rings
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- On lattices, learning with errors, random linear codes, and cryptography
- Combinatorial PCPs with short proofs
- Nearly-linear size holographic proofs
- Small-Bias Probability Spaces: Efficient Constructions and Applications
- Proof verification and the hardness of approximation problems
- Locally testable codes and PCPs of almost-linear length
- Short PCPs with Polylog Query Complexity
- A public key cryptosystem and a signature scheme based on discrete logarithms
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Probabilistic checking of proofs
- Interactive proofs and the hardness of approximating cliques
- Pairing-Friendly Elliptic Curves of Prime Order
- Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding
- Sound 3-Query PCPPs Are Long
- Minimum disclosure proofs of knowledge
- Universal Arguments and their Applications
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Homomorphic Encryption: From Private-Key to Public-Key
- Factoring Polynomials Over Large Finite Fields
- Perfect NIZK with Adaptive Soundness
- Advances in Cryptology - CRYPTO 2003
- Does co-NP have short interactive proofs ?
- On interactive proofs with a laconic prover
- On the complexity of interactive proofs with bounded communication
- The Knowledge Complexity of Interactive Proof Systems
- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
- Improved Delegation of Computation Using Fully Homomorphic Encryption
- From Secrecy to Soundness: Efficient Verification via Secure Computation
- A New Algorithm for Factoring Polynomials Over Finite Fields
- Factoring polynomials over finite fields: A survey
- Pseudorandom Bits for Polynomials
- Randomness-efficient low degree tests and short PCPs via epsilon-biased sets
- Separating succinct non-interactive arguments from all falsifiable assumptions
- Hiding information and signatures in trapdoor knapsacks
- Deterministic extractors for affine sources over large fields
- IP = PSPACE
- Extractors and rank extractors for polynomial sources
- Practical verified computation with streaming interactive proofs
- From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
- Secure Two-Party Computation with Low Communication
- Short Pairing-Based Non-interactive Zero-Knowledge Arguments
- Probabilistically Checkable Arguments
- Succinct NP Proofs from an Extractability Assumption
- Computationally Sound Proofs
- Verifiable Delegation of Computation over Large Datasets
- Two Protocols for Delegation of Computation
- On Polynomial Systems Arising from a Weil Descent
- Advances in Cryptology – CRYPTO 2004
- The PCP theorem by gap amplification
- Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
- Fast reductions from RAMs to delegatable succinct constraint satisfaction problems
- Two-query PCP with subconstant error
- Robust pcps of proximity, shorter pcps and applications to coding
- Quadratic Span Programs and Succinct NIZKs without PCPs
- On the concrete efficiency of probabilistically-checkable proofs
- Small PCPs with low query complexity
- Interactive PCP
- Witness encryption and its applications
- On the Size of Pairing-Based Non-interactive Arguments
- Polylogarithmic two-round argument systems
- Automata, Languages and Programming
- Targeted malleability: homomorphic encryption for restricted computations
- Square Span Programs with Applications to Succinct NIZK Arguments
- Recursive composition and bootstrapping for SNARKS and proof-carrying data
- The hunting of the SNARK
- Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits
- Linear-time zero-knowledge proofs for arithmetic circuit satisfiability
- Towards Plaintext-Aware Public-Key Encryption Without Random Oracles
- The Power of Distributed Verifiers in Interactive Proofs
- Transparent SNARKs from DARK compilers
- Zero-knowledge proofs on secret-shared data via fully linear PCPs
- On succinct arguments and witness encryption from groups
Cited In (1)
This page was built for publication: Succinct non-interactive arguments via linear interactive proofs
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2136170)