Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
From MaRDI portal
Publication:2867208
DOI10.1007/978-3-642-42033-7_1zbMath1300.94072OpenAlexW115773529MaRDI QIDQ2867208
Publication date: 10 December 2013
Published in: Advances in Cryptology - ASIACRYPT 2013 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-42033-7_1
Related Items (58)
An algebraic framework for universal and updatable SNARKs ⋮ A New Paradigm for Public-Key Functional Encryption for Degree-2 Polynomials ⋮ Hierarchical Identity-Based Encryption with Tight Multi-challenge Security ⋮ On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness ⋮ On QA-NIZK in the BPK Model ⋮ Smooth NIZK arguments ⋮ QA-NIZK Arguments of Same Opening for Bilateral Commitments ⋮ Signatures of Knowledge for Boolean Circuits Under Standard Assumptions ⋮ Parameter-hiding order revealing encryption ⋮ Extended dual system group and shorter unbounded hierarchical identity based encryption ⋮ Fine-grained secure attribute-based encryption ⋮ Short Integrated PKE+PEKS in Standard Model ⋮ Signatures of knowledge for Boolean circuits under standard assumptions ⋮ Structure-Preserving Signatures from Standard Assumptions, Revisited ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ Somewhere statistically binding commitment schemes with applications ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Chosen ciphertext secure keyed-homomorphic public-key cryptosystems ⋮ Efficient revocable identity-based encryption with short public parameters ⋮ Short signatures from Diffie-Hellman: realizing almost compact public key ⋮ Identity-based encryption with hierarchical key-insulation in the standard model ⋮ Linearly homomorphic structure-preserving signatures and their applications ⋮ Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ QANIZK for adversary-dependent languages and their applications ⋮ Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting ⋮ Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps ⋮ Almost tight multi-user security under adaptive corruptions \& leakages in the standard model ⋮ Fine-grained verifier NIZK and its applications ⋮ Traceable receipt-free encryption ⋮ Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG ⋮ Smooth zero-knowledge hash functions ⋮ A Generic Construction of Integrated Secure-Channel Free PEKS and PKE ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Shorter quasi-adaptive NIZK proofs for linear subspaces ⋮ Impossibilities in succinct arguments: black-box extraction and more ⋮ Almost tight multi-user security under adaptive corruptions from LWE in the standard model ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters ⋮ Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions ⋮ On the tightness of forward-secure signature reductions ⋮ Efficient identity-based encryption with hierarchical key-insulation from HIBE ⋮ An algebraic framework for Diffie-Hellman assumptions ⋮ Improved Structure Preserving Signatures Under Standard Bilinear Assumptions ⋮ Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts ⋮ Election control through social influence with unknown preferences ⋮ Fine-grained secure attribute-based encryption ⋮ Unbounded inner product functional encryption from bilinear maps ⋮ Déjà Q: Encore! Un Petit IBE ⋮ On subversion-resistant SNARKs ⋮ Tightly secure hierarchical identity-based encryption ⋮ Minicrypt primitives with algebraic structure and applications ⋮ More Efficient Constructions for Inner-Product Encryption ⋮ New Techniques for Non-interactive Shuffle and Range Arguments ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Structure-preserving public-key encryption with leakage-resilient CCA security ⋮ Short tightly secure signatures for signing a vector of group elements: a new approach ⋮ Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages
This page was built for publication: Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces