New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust
From MaRDI portal
Publication:2104237
DOI10.1007/978-3-030-56877-1_24zbMath1504.94099OpenAlexW3048880789MaRDI QIDQ2104237
Mukul Kulkarni, Marshall Ball, Dana Dachman-Soled
Publication date: 7 December 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-56877-1_24
Related Items
Fine-grained secure attribute-based encryption ⋮ Non-interactive zero-knowledge proofs with fine-grained security ⋮ Unconditionally secure NIZK in the fine-grained setting ⋮ Fine-grained secure attribute-based encryption ⋮ Fine-grained cryptography revisited ⋮ New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Cryptography in constant parallel time
- Definitions and properties of zero-knowledge proof systems
- Trading help for interaction in statistical zero-knowledge proofs
- One-message zero knowledge and non-malleable commitments
- Fine-grained secure computation
- Statistical witness indistinguishability (and more) in two messages
- Proofs of Work from worst-case assumptions
- Distinguisher-dependent simulation in two rounds and its applications
- Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation
- On arithmetic branching programs
- New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust
- Fully homomorphic NIZK and NIWI proofs
- Noninteractive zero knowledge for NP from (Plain) Learning With Errors
- Advances in cryptology -- CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18--22, 2019. Proceedings. Part III
- Designated verifier/prover and preprocessing NIZKs from Diffie-Hellman assumptions
- Public-key cryptography in the fine-grained setting
- Scalable zero knowledge with no trusted setup
- Simultaneous amplification: the case of non-interactive zero-knowledge
- Theory of cryptography. Fifth theory of cryptography conference, TCC 2008, New York, USA, March 19--21, 2008. Proceedings
- Advances in cryptology -- CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14--18, 2016. Proceedings. Part III
- On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings
- Fine-Grained Cryptography
- Local zero knowledge
- NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion
- Precise Time and Space Simulatable Zero-Knowledge
- Constant Depth Reducibility
- On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation
- The Knowledge Complexity of Interactive Proof Systems
- Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions
- Publicly Verifiable Non-Interactive Zero-Knowledge Proofs
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Foundations of Cryptography
- Average-case fine-grained hardness
- Fiat-Shamir: from practice to theory
- Computational Integrity with a Public Random String from Quasi-Linear PCPs
- Derandomization in Cryptography
- New Techniques for Noninteractive Zero-Knowledge
- Advances in Cryptology - CRYPTO 2003
- Zaps and Their Applications
- An Equivalence Between Zero Knowledge and Commitments
- Interactive and Noninteractive Zero Knowledge are Equivalent in the Help Model
- Unconditional Characterizations of Non-interactive Zero-Knowledge
- Efficient Non-interactive Proof Systems for Bilinear Groups
- Non-interactive Zaps and New Techniques for NIZK
- Theory of Cryptography
- Multi-theorem preprocessing NIZKs from lattices
- Fine-grained cryptography revisited