Sciweavers

11 search results - page 1 / 3
» Robust Non-interactive Zero Knowledge
Sort
View
FOCS
2006
IEEE
14 years 25 days ago
Succinct Non-Interactive Zero-Knowledge Proofs with Preprocessing for LOGSNP
Let Λ : {0, 1}n ×{0, 1}m → {0, 1} be a Boolean formula of size d, or more generally, an arithmetic circuit of degree d, known to both Alice and Bob, and let y ∈ {0, 1}m be a...
Yael Tauman Kalai, Ran Raz
FOCS
1999
IEEE
13 years 11 months ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai
IACR
2011
152views more  IACR 2011»
12 years 6 months ago
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
Abstract. In Asiacrypt 2010, Groth constructed the only previously known sublinearcommunication NIZK argument for circuit satisfiability in the common reference string model. We p...
Helger Lipmaa
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 11 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
SECRYPT
2007
126views Business» more  SECRYPT 2007»
13 years 8 months ago
Additive Proofs of Knowledge - A New Notion for Non-Interactive Proofs
In this paper, we study the opacity property of verifiably encrypted signatures (VES) of Boneh et al. (proposed in Eurocrypt 2003). Informally, opacity implies that although some...
Amitabh Saxena