QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions
From MaRDI portal
Publication:2811148
DOI10.1007/978-3-662-48797-6_25zbMATH Open1380.94093OpenAlexW2226948204MaRDI QIDQ2811148FDOQ2811148
Alejandro Hevia, Carla Ràfols, Alonso González
Publication date: 10 June 2016
Published in: Advances in Cryptology -- ASIACRYPT 2015 (Search for Journal in Brave)
Full work available at URL: http://hdl.handle.net/10230/42226
Cited In (16)
- On QA-NIZK in the BPK Model
- On black-box knowledge-sound commit-and-prove SNARKs
- New Techniques for Non-interactive Shuffle and Range Arguments
- Election control through social influence with unknown preferences
- CRS-updatable asymmetric quasi-adaptive NIZK arguments
- Registered ABE via predicate encodings
- Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG
- Signatures of knowledge for Boolean circuits under standard assumptions
- Efficient NIZKs for algebraic sets
- Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs
- Vector commitments with proofs of smallness: short range proofs and more
- The Kernel Matrix Diffie-Hellman Assumption
- Fully-succinct publicly verifiable delegation from constant-size assumptions
- Somewhere statistically binding commitment schemes with applications
- Signatures of Knowledge for Boolean Circuits Under Standard Assumptions
- QA-NIZK Arguments of Same Opening for Bilateral Commitments
This page was built for publication: QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2811148)