Noninteractive Zero-Knowledge

From MaRDI portal
Publication:3985810

DOI10.1137/0220068zbMath0738.68027WikidataQ56427129 ScholiaQ56427129MaRDI QIDQ3985810

Manuel Blum, Silvio Micali, Giuseppe Persiano, Alfredo De Santis

Publication date: 27 June 1992

Published in: SIAM Journal on Computing (Search for Journal in Brave)




Related Items

The knowledge complexity of quadratic residuosity languages, Attribute-based signatures from lattices: unbounded attributes and semi-adaptive security, Certifying trapdoor permutations, revisited, Mercurial commitments with applications to zero-knowledge sets, Impossibility of Black-Box Simulation Against Leakage Attacks, Dual-mode NIZKs: possibility and impossibility results for property transfer, Enhancements of trapdoor permutations, Randomness-efficient non-interactive zero knowledge, Toward non-interactive zero-knowledge proofs for NP from LWE, Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model, Fully homomorphic NIZK and NIWI proofs, Round-optimal password-based authenticated key exchange, On server trust in private proxy auctions, Practical proofs of knowledge without relying on theoretical proofs of membership on languages, Super-Perfect Zero-Knowledge Proofs, Learning secrets interactively. Dynamic modeling in inductive inference, Witness-succinct universally-composable SNARKs, Scalable zero knowledge via cycles of elliptic curves, NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion, Resumable zero-knowledge for circuits from symmetric key primitives, Improvements on non-interactive zero-knowledge proof systems related to quadratic residuosity languages, Triply adaptive UC NIZK, Key-oblivious encryption from isogenies with application to accountable tracing signatures, Building blocks of sharding blockchain systems: concepts, approaches, and open problems, Spreading alerts quietly and the subgroup escape problem, Universally composable \(\varSigma \)-protocols in the global random-oracle model, Cryptographic hardness under projections for time-bounded Kolmogorov complexity, Dynamic Modeling in Inductive Inference, Anonymous Proxy Signatures, Cryptography and cryptographic protocols, An Introduction to the Use of zk-SNARKs in Blockchains, Secure and efficient off-line digital money (extended abstract), Certificateless threshold cryptosystem secure against chosen-ciphertext attack, Cryptography Using Captcha Puzzles, Perfect Non-interactive Zero Knowledge for NP, How to Achieve Perfect Simulation and A Complete Problem for Non-interactive Perfect Zero-Knowledge, On the relationship between statistical zero-knowledge and statistical randomized encodings, Verifiable random functions from non-interactive witness-indistinguishable proofs, Multi-theorem preprocessing NIZKs from lattices, Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits, A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles, One-message statistical Zero-Knowledge Proofs and space-bounded verifier, How to achieve perfect simulation and a complete problem for non-interactive perfect zero-knowledge, Zero-Knowledge Sets with Short Proofs, Cryptology in the Classroom: Analyzing a Zero-Knowledge Protocol, Cryptography in the multi-string model, Anonymous Consecutive Delegation of Signing Rights: Unifying Group and Proxy Signatures, Hybrid commitments and their applications to zero-knowledge proof systems, Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge, On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings, Computing on authenticated data, Non-interactive zero-knowledge arguments for QMA, with preprocessing, Round-optimal perfect zero-knowledge proofs