Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces

From MaRDI portal
Publication:2867208

DOI10.1007/978-3-642-42033-7_1zbMath1300.94072OpenAlexW115773529MaRDI QIDQ2867208

Arnab Roy, Charanjit S. Jutla

Publication date: 10 December 2013

Published in: Advances in Cryptology - ASIACRYPT 2013 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-42033-7_1




Related Items (58)

An algebraic framework for universal and updatable SNARKsA New Paradigm for Public-Key Functional Encryption for Degree-2 PolynomialsHierarchical Identity-Based Encryption with Tight Multi-challenge SecurityOn Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation SoundnessOn QA-NIZK in the BPK ModelSmooth NIZK argumentsQA-NIZK Arguments of Same Opening for Bilateral CommitmentsSignatures of Knowledge for Boolean Circuits Under Standard AssumptionsParameter-hiding order revealing encryptionExtended dual system group and shorter unbounded hierarchical identity based encryptionFine-grained secure attribute-based encryptionShort Integrated PKE+PEKS in Standard ModelSignatures of knowledge for Boolean circuits under standard assumptionsStructure-Preserving Signatures from Standard Assumptions, RevisitedShort Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple AssumptionsSomewhere statistically binding commitment schemes with applicationsSubversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKsChosen ciphertext secure keyed-homomorphic public-key cryptosystemsEfficient revocable identity-based encryption with short public parametersShort signatures from Diffie-Hellman: realizing almost compact public keyIdentity-based encryption with hierarchical key-insulation in the standard modelLinearly homomorphic structure-preserving signatures and their applicationsVerifiably-Extractable OWFs and Their Applications to Subversion Zero-KnowledgeAlmost tightly-secure re-randomizable and replayable CCA-secure public key encryptionQANIZK for adversary-dependent languages and their applicationsEfficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge SettingPartitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear MapsAlmost tight multi-user security under adaptive corruptions \& leakages in the standard modelFine-grained verifier NIZK and its applicationsTraceable receipt-free encryptionGentry-Wichs is tight: a falsifiable non-adaptively sound SNARGSmooth zero-knowledge hash functionsA Generic Construction of Integrated Secure-Channel Free PEKS and PKECRS-updatable asymmetric quasi-adaptive NIZK argumentsShorter quasi-adaptive NIZK proofs for linear subspacesImpossibilities in succinct arguments: black-box extraction and moreAlmost tight multi-user security under adaptive corruptions from LWE in the standard modelFully-succinct publicly verifiable delegation from constant-size assumptionsNew Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public ParametersAdaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructionsOn the tightness of forward-secure signature reductionsEfficient identity-based encryption with hierarchical key-insulation from HIBEAn algebraic framework for Diffie-Hellman assumptionsImproved Structure Preserving Signatures Under Standard Bilinear AssumptionsStructure-Preserving Chosen-Ciphertext Security with Shorter Verifiable CiphertextsElection control through social influence with unknown preferencesFine-grained secure attribute-based encryptionUnbounded inner product functional encryption from bilinear mapsDéjà Q: Encore! Un Petit IBEOn subversion-resistant SNARKsTightly secure hierarchical identity-based encryptionMinicrypt primitives with algebraic structure and applicationsMore Efficient Constructions for Inner-Product EncryptionNew Techniques for Non-interactive Shuffle and Range ArgumentsNon-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairingsStructure-preserving public-key encryption with leakage-resilient CCA securityShort tightly secure signatures for signing a vector of group elements: a new approachShorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages




This page was built for publication: Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces