Improved (almost) tightly-secure simulation-sound QA-NIZK with applications
From MaRDI portal
Publication:1633477
DOI10.1007/978-3-030-03326-2_21zbMath1446.94093OpenAlexW2898277340MaRDI QIDQ1633477
Arnab Roy, Masayuki Abe, Miyako Ohkubo, Charanjit S. Jutla
Publication date: 20 December 2018
Full work available at URL: https://doi.org/10.1007/978-3-030-03326-2_21
Related Items (11)
QA-NIZK Arguments of Same Opening for Bilateral Commitments ⋮ Signatures of knowledge for Boolean circuits under standard assumptions ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ Fine-grained verifier NIZK and its applications ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Unbounded HIBE with tight security ⋮ Compact structure-preserving signatures with almost tight security ⋮ Tightly CCA-secure inner product functional encryption scheme ⋮ Short tightly secure signatures for signing a vector of group elements: a new approach ⋮ Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages
This page was built for publication: Improved (almost) tightly-secure simulation-sound QA-NIZK with applications