Fiat-Shamir: from practice to theory
From MaRDI portal
Publication:5212848
DOI10.1145/3313276.3316380zbMath1434.94060OpenAlexW2952604022MaRDI QIDQ5212848
Alex Lombardi, Daniel Wichs, Justin Holmgren, Ran Canetti, Guy N. Rothblum, Ron D. Rothblum, Yilei Chen
Publication date: 30 January 2020
Published in: Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1145/3313276.3316380
Related Items (73)
Compact ring signatures from learning with errors ⋮ Multi-theorem designated-verifier NIZK for QMA ⋮ \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments ⋮ Sumcheck arguments and their applications ⋮ On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness ⋮ Tight state-restoration soundness in the algebraic group model ⋮ \textsf{Mac'n'Cheese}: zero-knowledge proofs for Boolean and arithmetic circuits with nested disjunctions ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ Non-interactive batch arguments for NP from standard assumptions ⋮ A PCP theorem for interactive proofs and applications ⋮ Fiat-Shamir bulletproofs are non-malleable (in the algebraic group model) ⋮ One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model ⋮ SNARGs for P from sub-exponential DDH and QR ⋮ Toward non-interactive zero-knowledge proofs for NP from LWE ⋮ Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model ⋮ Succinct arguments in the quantum random oracle model ⋮ CPA-to-CCA transformation for KDM security ⋮ Permuted puzzles and cryptographic hardness ⋮ On the (In)security of Kilian-based SNARGs ⋮ SNARGs and PPAD hardness from the decisional Diffie-Hellman assumption ⋮ Ligero: lightweight sublinear arguments without a trusted setup ⋮ Succinct vector, polynomial, and functional commitments from lattices ⋮ Non-interactive publicly-verifiable delegation of committed programs ⋮ Round-optimal oblivious transfer and MPC from computational CSIDH ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ NIZK from SNARGs ⋮ Round-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract) ⋮ Triply adaptive UC NIZK ⋮ Efficient NIZKs from LWE via polynomial reconstruction and ``MPC in the head ⋮ Fiat-Shamir transformation of multi-round interactive proofs (Extended version) ⋮ Non-interactive zero-knowledge proofs to multiple verifiers ⋮ SNARGs for monotone policy batch NP ⋮ Time-release cryptography from minimal circuit assumptions ⋮ Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof? ⋮ Lower bound on SNARGs in the random oracle model ⋮ Fiat-Shamir transformation of multi-round interactive proofs ⋮ PPAD is as hard as LWE and iterated squaring ⋮ A new framework for quantum oblivious transfer ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ Correlation intractability and SNARGs from sub-exponential DDH ⋮ A note on non-interactive zero-knowledge from CDH ⋮ Secure computation with shared EPR pairs (or: how to teleport in zero-knowledge) ⋮ Publicly verifiable zero-knowledge and post-quantum signatures from VOLE-in-the-head ⋮ Almost tight multi-user security under adaptive corruptions from LWE in the standard model ⋮ Non-interactive composition of sigma-protocols via Share-then-Hash ⋮ Individual simulations ⋮ Circular security is complete for KDM security ⋮ Somewhere statistical soundness, post-quantum security, and SNARGs ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Oblivious transfer from trapdoor permutations in minimal rounds ⋮ Simulatable verifiable random function from the LWE assumption ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Compact designated verifier NIZKs from the CDH assumption without pairings ⋮ Transparent SNARKs from DARK compilers ⋮ Compact NIZKs from standard assumptions on bilinear maps ⋮ Non-interactive zero-knowledge in pairing-free groups from weaker assumptions ⋮ Statistical ZAPR arguments from bilinear maps ⋮ Statistical ZAP arguments ⋮ Statistical Zaps and new oblivious transfer protocols ⋮ Non-interactive zero knowledge from sub-exponential DDH ⋮ Public-coin statistical zero-knowledge batch verification against malicious verifiers ⋮ Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme ⋮ A lattice-based fully dynamic group signature scheme without NIZK ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge ⋮ Flexible and efficient verifiable computation on encrypted data ⋮ Interactive proofs for social graphs ⋮ Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs ⋮ Delegation with updatable unambiguous proofs and PPAD-hardness ⋮ New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust ⋮ NIZK from LPN and trapdoor hash via correlation intractability for approximable relations ⋮ Non-interactive zero-knowledge arguments for QMA, with preprocessing
This page was built for publication: Fiat-Shamir: from practice to theory