Perfect Non-interactive Zero Knowledge for NP
From MaRDI portal
Publication:3593105
DOI10.1007/11761679_21zbMath1129.94025OpenAlexW1590713339MaRDI QIDQ3593105
Amit Sahai, Rafail Ostrovsky, Jens Groth
Publication date: 24 September 2007
Published in: Advances in Cryptology - EUROCRYPT 2006 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11761679_21
Related Items (93)
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO ⋮ On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness ⋮ Certifying trapdoor permutations, revisited ⋮ QA-NIZK Arguments of Same Opening for Bilateral Commitments ⋮ Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles ⋮ Generic Framework for Attribute-Based Group Signature ⋮ Signatures of knowledge for Boolean circuits under standard assumptions ⋮ Secure Multiparty RAM Computation in Constant Rounds ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ Another look at extraction and randomization of Groth's zk-SNARK ⋮ Report and trace ring signatures ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Dual-mode NIZKs: possibility and impossibility results for property transfer ⋮ On black-box extension of a non-interactive zero-knowledge proof system for secret equality ⋮ An improved affine equivalence algorithm for random permutations ⋮ Unprovable security of perfect NIZK and non-interactive non-malleable commitments ⋮ Fully leakage-resilient signatures ⋮ Constant-Round Leakage-Resilient Zero-Knowledge Argument for NP from the Knowledge-of-Exponent Assumption ⋮ Non-interactive provably secure attestations for arbitrary RSA prime generation algorithms ⋮ Cryptographic algorithms for privacy-preserving online applications ⋮ Super-Perfect Zero-Knowledge Proofs ⋮ Explainable arguments ⋮ Witness-succinct universally-composable SNARKs ⋮ Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation ⋮ Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications ⋮ NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ Multimodal private signatures ⋮ Resumable zero-knowledge for circuits from symmetric key primitives ⋮ Anonymous yet Traceable Strong Designated Verifier Signature ⋮ DAG-\( \Sigma \): a DAG-based sigma protocol for relations in CNF ⋮ Triply adaptive UC NIZK ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Improving the efficiency of report and trace ring signatures ⋮ Zero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomials ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Universal ring signatures in the standard model ⋮ Security-preserving distributed samplers: how to generate any CRS in one round without random oracles ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ Correlation intractability and SNARGs from sub-exponential DDH ⋮ On the impossibility of algebraic NIZK in pairing-free groups ⋮ A note on non-interactive zero-knowledge from CDH ⋮ Efficient traceable signatures in the standard model ⋮ Finding composite order ordinary elliptic curves using the Cocks-Pinch method ⋮ Non-interactive composition of sigma-protocols via Share-then-Hash ⋮ Statistical ZAPs from group-based assumptions ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Two-round maliciously secure computation with super-polynomial simulation ⋮ Receiver selective opening security for identity-based encryption in the multi-challenge setting ⋮ Laconic private set intersection and applications ⋮ Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions ⋮ Unnamed Item ⋮ Simplified Submission of Inputs to Protocols ⋮ New Communication-Efficient Oblivious Transfer Protocols Based on Pairings ⋮ Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model ⋮ Identity-based quotable ring signature ⋮ Better Two-Round Adaptive Multi-party Computation ⋮ Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions ⋮ Perfect Non-interactive Zero Knowledge for NP ⋮ Compact Group Signatures Without Random Oracles ⋮ Sequential Aggregate Signatures and Multisignatures Without Random Oracles ⋮ Homomorphic Encryption and Signatures from Vector Decomposition ⋮ How to Achieve Perfect Simulation and A Complete Problem for Non-interactive Perfect Zero-Knowledge ⋮ Equivocal Blind Signatures and Adaptive UC-Security ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model ⋮ Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions ⋮ A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles ⋮ Improved OR-Composition of Sigma-Protocols ⋮ How to achieve perfect simulation and a complete problem for non-interactive perfect zero-knowledge ⋮ Non-interactive Confirmer Signatures ⋮ Sub-linear Size Traceable Ring Signatures without Random Oracles ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits ⋮ Generalized Hardness Assumption for Self-bilinear Map with Auxiliary Information ⋮ New constructions of statistical NIZKs: dual-mode DV-NIZKs and more ⋮ Non-interactive zero-knowledge in pairing-free groups from weaker assumptions ⋮ Statistical ZAPR arguments from bilinear maps ⋮ Statistical Zaps and new oblivious transfer protocols ⋮ Non-interactive zero knowledge from sub-exponential DDH ⋮ Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme ⋮ Co-sound Zero-Knowledge with Public Keys ⋮ New Techniques for Non-interactive Shuffle and Range Arguments ⋮ Security of Verifiably Encrypted Signatures and a Construction without Random Oracles ⋮ Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures ⋮ Efficient Traceable Signatures in the Standard Model ⋮ Two-party adaptor signatures from identification schemes ⋮ Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge ⋮ Public Verifiability from Pairings in Secret Sharing Schemes ⋮ Using abelian varieties to improve pairing-based cryptography ⋮ Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge ⋮ Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library ⋮ Towards witness encryption without multilinear maps
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Statistical zero-knowledge languages can be recognized in two rounds
- Minimum disclosure proofs of knowledge
- An efficient noninteractive zero-knowledge proof system for NP with general assumptions
- A complete problem for statistical zero knowledge
- Universally composable two-party and multi-party secure computation
- Non-interactive and reusable non-malleable commitment schemes
- Perfect Non-interactive Zero Knowledge for NP
- Noninteractive Zero-Knowledge
- Computational Complexity and Knowledge Complexity
- Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions
- Nonmalleable Cryptography
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - CRYPTO 2003
- Unconditional Characterizations of Non-interactive Zero-Knowledge
- Theory of Cryptography
- Theory of Cryptography
This page was built for publication: Perfect Non-interactive Zero Knowledge for NP