Compact NIZKs from standard assumptions on bilinear maps
From MaRDI portal
Publication:2055661
DOI10.1007/978-3-030-45727-3_13OpenAlexW3022102127MaRDI QIDQ2055661
Shuichi Katsumata, Ryo Nishimaki, Takashi Yamakawa, Shota Yamada
Publication date: 1 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-45727-3_13
Related Items (4)
Triply adaptive UC NIZK ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ The cost of adaptivity in security games on graphs ⋮ Compact designated verifier NIZKs from the CDH assumption without pairings
Cites Work
- Unnamed Item
- Unnamed Item
- An algebraic framework for Diffie-Hellman assumptions
- Using fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs
- Definitions and properties of zero-knowledge proof systems
- Certifying trapdoor permutations, revisited
- Fiat-Shamir and correlation intractability from strong KDM-secure encryption
- Be adaptive, avoid overcommitting
- From obfuscation to the security of Fiat-Shamir for proofs
- An equivalence between attribute-based signatures and homomorphic signatures, and new constructions for both
- Shorter quasi-adaptive NIZK proofs for linear subspaces
- Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation
- Noninteractive zero knowledge for NP from (Plain) Learning With Errors
- Compact adaptively secure ABE for \(\mathrm{NC}^1\) from \(k\)-lin
- Designated verifier/prover and preprocessing NIZKs from Diffie-Hellman assumptions
- Exploring constructions of compact NIZKs from various assumptions
- A forward-secure public-key encryption scheme
- Perfect Structure on the Edge of Chaos
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
- Adaptively Secure Garbled Circuits from One-Way Functions
- Breaking the Circuit Size Barrier for Secure Computation Under DDH
- Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces
- Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
- Adaptive Security of Constrained PRFs
- Square Span Programs with Applications to Succinct NIZK Arguments
- Quasi-Adaptive NIZK for Linear Subspaces Revisited
- Short Pairing-Based Non-interactive Zero-Knowledge Arguments
- Short Non-interactive Zero-Knowledge Proofs
- Attribute-Based Signatures
- Efficient Attribute-Based Signatures for Non-monotone Predicates in the Standard Model
- Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts
- Adaptive Security of Yao’s Garbled Circuits
- Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
- A Quasipolynomial Reduction for Generalized Selective Decryption on Trees
- The Knowledge Complexity of Interactive Proof Systems
- Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions
- Foundations of Cryptography
- Efficient Noninteractive Proof Systems for Bilinear Groups
- Attribute-Based Encryption with Fast Decryption
- Quadratic Span Programs and Succinct NIZKs without PCPs
- Fully homomorphic encryption using ideal lattices
- Fiat-Shamir: from practice to theory
- How to use indistinguishability obfuscation
- ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation
- New Techniques for Noninteractive Zero-Knowledge
- Separating succinct non-interactive arguments from all falsifiable assumptions
- Advances in Cryptology - CRYPTO 2003
- Progress in Cryptology - INDOCRYPT 2003
- On the Size of Pairing-Based Non-interactive Arguments
- Multi-theorem preprocessing NIZKs from lattices
- Adaptively secure MPC with sublinear communication complexity
This page was built for publication: Compact NIZKs from standard assumptions on bilinear maps