Efficient Non-interactive Proof Systems for Bilinear Groups
From MaRDI portal
Publication:5458605
DOI10.1007/978-3-540-78967-3_24zbMath1149.94320OpenAlexW2141395382MaRDI QIDQ5458605
Publication date: 15 April 2008
Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_24
non-interactive zero-knowledgecommon reference stringbilinear groupsNon-interactive witness-indistinguishability
Related Items
Verifiable Inner Product Encryption Scheme ⋮ Hierarchical Identity-Based Encryption with Tight Multi-challenge Security ⋮ Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes ⋮ QA-NIZK Arguments of Same Opening for Bilateral Commitments ⋮ Signatures of Knowledge for Boolean Circuits Under Standard Assumptions ⋮ Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting ⋮ Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost ⋮ Practical Round-Optimal Blind Signatures in the Standard Model ⋮ Structure-Preserving Signatures from Standard Assumptions, Revisited ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts ⋮ Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions ⋮ Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency ⋮ Constant Size Ring Signature Without Random Oracle ⋮ A New Public Remote Integrity Checking Scheme with User Privacy ⋮ Efficient Non-interactive Range Proof ⋮ Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model ⋮ Compressed $$\varSigma $$-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures ⋮ A survey of elliptic curves for proof systems ⋮ Extendable threshold ring signatures with enhanced anonymity ⋮ Structure-Preserving Smooth Projective Hashing ⋮ Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions ⋮ NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion ⋮ PAPR: publicly auditable privacy revocation for anonymous credentials ⋮ End-to-end secure messaging with traceability only for illegal content ⋮ Chopsticks: fork-free two-round multi-signatures from non-interactive assumptions ⋮ Non-interactive blind signatures for random messages ⋮ Deniable authentication when signing keys leak ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ Multimodal private signatures ⋮ Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs ⋮ Strongly Unforgeable Signature Resilient to Polynomially Hard-to-Invert Leakage Under Standard Assumptions ⋮ A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation ⋮ Fuzzy authenticated key exchange with tight security ⋮ Witness encryption from smooth projective hashing system ⋮ Traceable constant-size multi-authority credentials ⋮ Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience ⋮ Traceable constant-size multi-authority credentials ⋮ DAG-\( \Sigma \): a DAG-based sigma protocol for relations in CNF ⋮ Unconditionally secure NIZK in the fine-grained setting ⋮ Trapdoor sanitizable and redactable signatures with unlinkability, invisibility and strong context-hiding ⋮ Attribute-based signatures for range of inner product and its applications ⋮ NIWI and new notions of extraction for algebraic languages ⋮ SNACKs: leveraging proofs of sequential work for blockchain light clients ⋮ Generic constructions of master-key KDM secure attribute-based encryption ⋮ Proofs for inner pairing products and applications ⋮ Efficient NIZKs for algebraic sets ⋮ Hierarchical Attribute-Based Signatures ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Practical non-malleable codes from symmetric-key primitives in 2-split-state model ⋮ Endemic oblivious transfer via random oracles, revisited ⋮ On the impossibility of algebraic NIZK in pairing-free groups ⋮ Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting ⋮ Indistinguishability obfuscation ⋮ Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks ⋮ Anonymous Proxy Signatures ⋮ Fully Anonymous Group Signatures Without Random Oracles ⋮ A Signature Scheme with Efficient Proof of Validity ⋮ Efficient and Secure Generalized Pattern Matching via Fast Fourier Transform ⋮ Achieving Optimal Anonymity in Transferable E-Cash with a Judge ⋮ Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model ⋮ Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS ⋮ Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages ⋮ Tagged One-Time Signatures: Tight Security and Optimal Tag Size ⋮ Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures ⋮ Verifiable Elections That Scale for Free ⋮ Access Control Encryption for Equality, Comparison, and More ⋮ Improved Structure Preserving Signatures Under Standard Bilinear Assumptions ⋮ Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash ⋮ Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts ⋮ Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps ⋮ Efficient Confirmer Signatures from the “Signature of a Commitment” Paradigm ⋮ Zero-knowledge proofs for set membership: efficient, succinct, modular ⋮ Fine-grained secure attribute-based encryption ⋮ Ambiguous Optimistic Fair Exchange ⋮ Universally Composable Adaptive Oblivious Transfer ⋮ Continuously non-malleable codes with split-state refresh ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions ⋮ Non-interactive Confirmer Signatures ⋮ Attribute-Based Signatures ⋮ Sub-linear Size Traceable Ring Signatures without Random Oracles ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ Anonymous Consecutive Delegation of Signing Rights: Unifying Group and Proxy Signatures ⋮ Compact E-Cash and Simulatable VRFs Revisited ⋮ Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures ⋮ Identity Based Group Signatures from Hierarchical Identity-Based Encryption ⋮ Efficient Traceable Signatures in the Standard Model ⋮ Universally Composable Adaptive Priced Oblivious Transfer ⋮ Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes ⋮ Sanitizable Signatures Revisited ⋮ Optimally Sound Sigma Protocols Under DCRA ⋮ Adequate Elliptic Curves for Computing the Product of n Pairings ⋮ Short Attribute-Based Signatures for Threshold Predicates ⋮ Plaintext-Checkable Encryption ⋮ Structure-preserving signatures and commitments to group elements ⋮ Signature schemes secure against hard-to-invert leakage ⋮ Two-round MPC: information-theoretic and black-box ⋮ Certifying trapdoor permutations, revisited ⋮ Tightly secure signatures and public-key encryption ⋮ Witness authenticating NIZKs and applications ⋮ Fine-grained secure attribute-based encryption ⋮ Policy-based signature scheme from lattices ⋮ Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares ⋮ Fiat-Shamir for highly sound protocols is instantiable ⋮ Signatures of knowledge for Boolean circuits under standard assumptions ⋮ Zero-knowledge proofs for set membership: efficient, succinct, modular ⋮ Generic plaintext equality and inequality proofs ⋮ Somewhere statistically binding commitment schemes with applications ⋮ Another look at extraction and randomization of Groth's zk-SNARK ⋮ Selectively linkable group signatures -- stronger security and preserved verifiability ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Skipping the \(q\) in group signatures ⋮ On black-box extension of a non-interactive zero-knowledge proof system for secret equality ⋮ Dynamic universal accumulator with batch update over bilinear groups ⋮ Subversion-resilient enhanced privacy ID ⋮ Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs ⋮ The wonderful world of global random oracles ⋮ Fully leakage-resilient signatures ⋮ Logarithmic-size ring signatures with tight security from the DDH assumption ⋮ Efficient chameleon hash functions in the enhanced collision resistant model ⋮ Non-interactive zero-knowledge proofs with fine-grained security ⋮ Toward non-interactive zero-knowledge proofs for NP from LWE ⋮ Efficient and secure attribute-based signature for monotone predicates ⋮ Privacy-enhanced remote data integrity checking with updatable timestamp ⋮ Hardware security without secure hardware: how to decrypt with a password and a server ⋮ Round-optimal password-based authenticated key exchange ⋮ Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness ⋮ Generalizing Efficient Multiparty Computation ⋮ Linearly homomorphic structure-preserving signatures and their applications ⋮ Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge ⋮ Multilinear maps from obfuscation ⋮ Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications ⋮ QANIZK for adversary-dependent languages and their applications ⋮ Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption ⋮ Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions ⋮ Shorter identity-based encryption via asymmetric pairings ⋮ Structure-preserving signatures on equivalence classes and constant-size anonymous credentials ⋮ Using fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs ⋮ Shorter quasi-adaptive NIZK proofs for linear subspaces ⋮ Efficient traceable signatures in the standard model ⋮ Finding composite order ordinary elliptic curves using the Cocks-Pinch method ⋮ Complexity theory. Abstracts from the workshop held November 14--20, 2021 (hybrid meeting) ⋮ Statistical ZAPs from group-based assumptions ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Tightly CCA-secure encryption scheme in a multi-user setting with corruptions ⋮ Laconic private set intersection and applications ⋮ Towards tight adaptive security of non-interactive key exchange ⋮ Policy-compliant signatures ⋮ A CCA-full-anonymous group signature with verifiable controllable linkability in the standard model ⋮ Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions ⋮ Continuously non-malleable codes in the split-state model ⋮ Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption ⋮ On the tightness of forward-secure signature reductions ⋮ Ambiguous optimistic fair exchange: definition and constructions ⋮ Offline witness encryption with semi-adaptive security ⋮ Tightly secure ring signatures in the standard model ⋮ Public key encryption with keyword search secure against keyword guessing attacks without random oracle ⋮ All-but-many encryption ⋮ How to protect privacy in optimistic fair exchange of digital signatures ⋮ Predicate signatures from pair encodings via dual system proof technique ⋮ Fully secure functional encryption with a large class of relations from the decisional linear assumption ⋮ Non-Interactive Zero-Knowledge Proofs of Non-Membership ⋮ Converting pairing-based cryptosystems from composite to prime order setting -- a comparative analysis ⋮ Scalable Divisible E-cash ⋮ Reconfigurable Cryptography: A Flexible Approach to Long-Term Security ⋮ Multilinear Maps from Obfuscation ⋮ Practical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofs ⋮ Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model ⋮ A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles ⋮ Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts ⋮ Towards Lightweight Anonymous Entity Authentication for IoT Applications ⋮ Generalized Hardness Assumption for Self-bilinear Map with Auxiliary Information ⋮ Non-interactive zero-knowledge in pairing-free groups from weaker assumptions ⋮ Linearly-homomorphic signatures and scalable mix-nets ⋮ Round-optimal blind signatures in the plain model from classical and quantum standard assumptions ⋮ Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme ⋮ A Lattice-Based Group Signature Scheme with Message-Dependent Opening ⋮ Offline Witness Encryption ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Transferable e-cash: a cleaner model and the first practical instantiation ⋮ Fiat–Shamir for Highly Sound Protocols Is Instantiable ⋮ Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions ⋮ Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials ⋮ Structure-preserving public-key encryption with leakage-resilient CCA security ⋮ Short tightly secure signatures for signing a vector of group elements: a new approach ⋮ An \(r\)-hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked users ⋮ Revocable hierarchical attribute-based signatures from lattices ⋮ New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust ⋮ Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages ⋮ Generic transformation from broadcast encryption to round-optimal deniable ring authentication ⋮ Short identity-based signatures with tight security from lattices ⋮ On instantiating the algebraic group model from falsifiable assumptions