Improved OR-Composition of Sigma-Protocols
From MaRDI portal
Publication:2799092
DOI10.1007/978-3-662-49099-0_5zbMath1377.94044OpenAlexW2258874952MaRDI QIDQ2799092
Luisa Siniscalchi, Alessandra Scafuro, Michele Ciampi, Ivan Visconti, Giuseppe Persiano
Publication date: 8 April 2016
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://link.springer.com/chapter/10.1007%2F978-3-662-49099-0_5
Related Items (26)
Round-optimal fully black-box zero-knowledge arguments from one-way permutations ⋮ Continuous NMC secure against permutations and overwrites, with applications to CCA secure commitments ⋮ Fiat-Shamir for highly sound protocols is instantiable ⋮ Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity ⋮ Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions ⋮ Indistinguishable Proofs of Work or Knowledge ⋮ Four-round black-box non-malleable schemes from one-way permutations ⋮ DAG-\( \Sigma \): a DAG-based sigma protocol for relations in CNF ⋮ Short-lived zero-knowledge proofs and signatures ⋮ Efficient NIZK arguments with straight-line simulation and extraction ⋮ Acyclicity programming for sigma-protocols ⋮ Cryptographic reverse firewalls for interactive proof systems ⋮ An Introduction to the Use of zk-SNARKs in Blockchains ⋮ Delayed-input cryptographic protocols ⋮ Formalising \(\varSigma\)-protocols and commitment schemes using crypthol ⋮ A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ On the power of secure two-party computation ⋮ Security of hedged Fiat-Shamir signatures under fault attacks ⋮ Signatures from sequential-OR proofs ⋮ Stacked garbling for disjunctive zero-knowledge proofs ⋮ Fiat–Shamir for Highly Sound Protocols Is Instantiable ⋮ On the Power of Secure Two-Party Computation ⋮ Concurrent Non-Malleable Commitments (and More) in 3 Rounds ⋮ Optimally Sound Sigma Protocols Under DCRA
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Zero-knowledge proofs of knowledge for group homomorphisms
- Hybrid commitments and their applications to zero-knowledge proof systems
- An efficient protocol for secure two-party computation in the presence of malicious adversaries
- Strengthening zero-knowledge protocols using signatures
- A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles
- Security Proofs for Signature Schemes
- On Round-Optimal Zero Knowledge in the Bare Public-Key Model
- On Selective-Opening Attacks against Encryption Schemes
- Making Sigma-Protocols Non-interactive Without Random Oracles
- One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin
- Resettable zero-knowledge (extended abstract)
- Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge
- Extractable Perfectly One-Way Functions
- Non-interactive and reusable non-malleable commitment schemes
- Efficient Zero Knowledge on the Internet
- Perfect Non-interactive Zero Knowledge for NP
- Unifying Zero-Knowledge Proofs of Knowledge
- Publicly Verifiable Non-Interactive Zero-Knowledge Proofs
- An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-programmable Random Oracle
- ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Generic and Practical Resettable Zero-Knowledge in the Bare Public-Key Model
- Zaps and Their Applications
- Automata, Languages and Programming
- Automata, Languages and Programming
- Online/Offline OR Composition of Sigma Protocols
- Theory of Cryptography
This page was built for publication: Improved OR-Composition of Sigma-Protocols