搜索结果: 1-15 共查到“军事学 NIZK”相关记录23条 . 查询时间(0.093 秒)
Efficient Tightly-Secure Structure-Preserving Signatures and Unbounded Simulation-Sound QA-NIZK Proofs
Structure-preserving signatures QA-NIZK simulation-soundness
2019/9/16
We show how to construct structure-preserving signatures (SPS) and unbounded quasi-adaptive non-interactive zero-knowledge (USS QA-NIZK) proofs with a tight security reduction to simple assumptions, b...
Fully Homomorphic NIZK and NIWI Proofs
Non-interactive zero-knowledge (NIZK) Non-interactive witness-indistinguishability (NIWI) Homomorphism
2019/6/21
Our first result, under the Decision Linear Assumption (DLIN), is an FH-NIZK proof system for L in the common random string model. Our more surprising second result (under a new decisional assumption ...
Despite recent advances in the area of pairing-friendly Non-Interactive Zero-Knowledge proofs, there have not been many efficiency improvements in constructing arguments of satisfiability of quadratic...
Group Signatures without NIZK: From Lattices in the Standard Model
Group signatures Lattices Attribute-based signatures
2019/2/28
In a group signature scheme, users can anonymously sign messages on behalf of the group they belong to, yet it is possible to trace the signer when needed. Since the first proposal of lattice-based gr...
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications
QA-NIZK simulation-soundness tight security
2018/11/15
We construct the first (almost) tightly-secure unbounded-simulation-sound quasi-adaptive non-interactive zero-knowledge arguments (USS-QA-NIZK) for linear-subspace languages with compact (number of gr...
On QA-NIZK in the BPK Model
Bare public key model non-black-box zero knowledge nonuniform zero knowledge
2018/11/13
While the CRS model is widely accepted for construction of non-interactive zero knowledge (NIZK) proofs, from the practical viewpoint, a very important question is to minimize the trust needed from th...
In many applications, it is important to verify that an RSA public key (N,e) specifies a permutation, in order to prevent attacks due to adversarially-generated public keys. We design and implement a ...
An Efficient NIZK Scheme for Privacy-Preserving Transactions over Account-Model Blockchain
NIZK Account-Model Blockchain
2017/12/25
We introduce the abstract framework of decentralized smart contracts system with balance and transaction amount hiding property under the ACCOUNT architecture. To build a concrete system with such pro...
Almost Optimal Oblivious Transfer from QA-NIZK
Oblivious Transfer Universal Composability QA-NIZK
2017/4/27
We show how to build a UC-Secure Oblivious Transfer in the presence of Adaptive Corruptions from Quasi-Adaptive Non-Interactive Zero-Knowledge proofs. Our result is based on the work of Jutla and Roy ...
Smooth NIZK Arguments with Applications to Asymmetric UC-PAKE
UC-PAKE bilinear pairings SXDH
2016/3/4
We introduce a novel notion of smooth (-verifier) non- interactive
zero-knowledge proofs (NIZK) which parallel the familiar notion of
smooth projective hash functions (SPHF). We also show that the r...
An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle
zero knowledge Sigma protocols Fiat-Shamir
2016/1/7
In this short paper, we present a Fiat-Shamir type transform that takes any Sigma protocol
for a relation R and outputs a non-interactive zero-knowledge proof (not of knowledge) for the
associated l...
An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle
Public-key cryptosystem Multivariate PKC Code-based PKC
2016/1/7
In this short paper, we present a Fiat-Shamir type transform that takes any Sigma protocol
for a relation R and outputs a non-interactive zero-knowledge proof (not of knowledge) for the
associated l...
Square Span Programs with Applications to Succinct NIZK Arguments
Square span program quadratic span program SNARKs
2016/1/7
We propose a new characterization of NP using square span
programs (SSPs). We first characterize NP as affine map constraints
on small vectors. We then relate this characterization to SSPs, which
a...
Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability
Zero-knowledge Groth-Sahai proofs distributed cryptography
2016/1/4
Groth, Ostrovsky and Sahai constructed a non-interactive Zap for NP-languages by observing
that the common reference string of their proof system for circuit satisfiability admits
what they call cor...
Quasi-Adaptive NIZK for Linear Subspaces Revisited
cryptographic protocols algebraic relations
2016/1/3
Non-interactive zero-knowledge (NIZK) proofs for algebraic relations in a group, such as the GrothSahai
proofs, are an extremely powerful tool in pairing-based cryptography. A series of recent works ...