Noninteractive zero knowledge for NP from (Plain) Learning With Errors
From MaRDI portal
Publication:2181846
DOI10.1007/978-3-030-26948-7_4zbMath1456.94106OpenAlexW2967898990MaRDI QIDQ2181846
Publication date: 20 May 2020
Full work available at URL: https://doi.org/10.1007/978-3-030-26948-7_4
Related Items (80)
Compact ring signatures from learning with errors ⋮ A black-box approach to post-quantum zero-knowledge in constant rounds ⋮ Multi-theorem designated-verifier NIZK for QMA ⋮ On the hardness of module-LWE with binary secret ⋮ On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness ⋮ Attribute-based signatures from lattices: unbounded attributes and semi-adaptive security ⋮ Witness authenticating NIZKs and applications ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ Non-interactive batch arguments for NP from standard assumptions ⋮ On black-box extension of a non-interactive zero-knowledge proof system for secret equality ⋮ Distributed (correlation) samplers: how to remove a trusted dealer in one round ⋮ One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model ⋮ SNARGs for P from sub-exponential DDH and QR ⋮ Toward non-interactive zero-knowledge proofs for NP from LWE ⋮ Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model ⋮ Permuted puzzles and cryptographic hardness ⋮ On the (In)security of Kilian-based SNARGs ⋮ Explainable arguments ⋮ SNARGs and PPAD hardness from the decisional Diffie-Hellman assumption ⋮ Functional commitments for all functions, with transparent setup and from SIS ⋮ Succinct vector, polynomial, and functional commitments from lattices ⋮ Non-interactive publicly-verifiable delegation of committed programs ⋮ Round-optimal oblivious transfer and MPC from computational CSIDH ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ Multimodal private signatures ⋮ NIZK from SNARGs ⋮ Verifiable relation sharing and multi-verifier zero-knowledge in two rounds: trading NIZKs with honest majority (extended abstract) ⋮ mrNISC from LWE with polynomial modulus ⋮ mrNISC from LWE with polynomial modulus ⋮ Unconditionally secure NIZK in the fine-grained setting ⋮ Triply adaptive UC NIZK ⋮ Efficient NIZKs from LWE via polynomial reconstruction and ``MPC in the head ⋮ Classically verifiable NIZK for QMA with preprocessing ⋮ Time-release cryptography from minimal circuit assumptions ⋮ Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof? ⋮ PPAD is as hard as LWE and iterated squaring ⋮ Universal ring signatures in the standard model ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ Correlation intractability and SNARGs from sub-exponential DDH ⋮ A note on non-interactive zero-knowledge from CDH ⋮ Secure computation with shared EPR pairs (or: how to teleport in zero-knowledge) ⋮ Compact lattice gadget and its applications to hash-and-sign signatures ⋮ Almost tight multi-user security under adaptive corruptions from LWE in the standard model ⋮ A lower bound for proving hardness of learning with rounding with polynomial modulus ⋮ Secure MPC: laziness leads to GOD ⋮ Non-interactive composition of sigma-protocols via Share-then-Hash ⋮ Towards classical hardness of module-LWE: the linear rank case ⋮ Secure quantum computation with classical communication ⋮ Secure software leasing from standard assumptions ⋮ Somewhere statistical soundness, post-quantum security, and SNARGs ⋮ Receiver selective opening security for identity-based encryption in the multi-challenge setting ⋮ Succinct LWE sampling, random polynomials, and obfuscation ⋮ Vector and functional commitments from lattices ⋮ Simulatable verifiable random function from the LWE assumption ⋮ Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Traceable ring signatures: general framework and post-quantum security ⋮ \(k\)-critical graphs in \(P_5\)-free graphs ⋮ Compact designated verifier NIZKs from the CDH assumption without pairings ⋮ Compact NIZKs from standard assumptions on bilinear maps ⋮ New constructions of statistical NIZKs: dual-mode DV-NIZKs and more ⋮ Non-interactive zero-knowledge in pairing-free groups from weaker assumptions ⋮ Statistical ZAP arguments ⋮ Statistical Zaps and new oblivious transfer protocols ⋮ Non-interactive zero knowledge from sub-exponential DDH ⋮ Post-quantum multi-party computation ⋮ Multiparty reusable non-interactive secure computation from LWE ⋮ Candidate obfuscation via oblivious LWE sampling ⋮ Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme ⋮ A lattice-based fully dynamic group signature scheme without NIZK ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge ⋮ BETA: biometric-enabled threshold authentication ⋮ Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs ⋮ New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust ⋮ NIZK from LPN and trapdoor hash via correlation intractability for approximable relations ⋮ Non-interactive zero-knowledge arguments for QMA, with preprocessing ⋮ Password protected secret sharing from lattices ⋮ On instantiating the algebraic group model from falsifiable assumptions
This page was built for publication: Noninteractive zero knowledge for NP from (Plain) Learning With Errors